Kontrola logu, možná keylogger

Místo pro vaše HiJackThis logy a logy z dalších programů…

Moderátoři: Mods_senior, Security team

Uživatelský avatar
zezr
Level 4.5
Level 4.5
Příspěvky: 1852
Registrován: říjen 10
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod zezr » 08 dub 2019 09:53

2019-03-13 17:57 - 2019-03-13 17:57 - 000415744 _____ (Microsoft Corporation) C:\Windows\system32\SearchProtocolHost.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000414720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winspool.drv
2019-03-13 17:57 - 2019-03-13 17:57 - 000411136 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PlayToManager.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000408800 _____ (Microsoft Corporation) C:\Windows\system32\mswsock.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000407552 _____ (Microsoft Corporation) C:\Windows\system32\rascustom.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000407040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000404792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\clfs.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000402944 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\exfat.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000402576 _____ (Microsoft Corporation) C:\Windows\system32\SgrmEnclave.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000400384 _____ (Microsoft Corporation) C:\Windows\system32\AboveLockAppHost.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000398848 _____ (Microsoft Corporation) C:\Windows\system32\SensorsApi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000398848 _____ (Microsoft Corporation) C:\Windows\system32\iedkcs32.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000398416 _____ (Microsoft Corporation) C:\Windows\system32\SgrmEnclave_secure.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000395064 _____ (Microsoft Corporation) C:\Windows\system32\AppVScripting.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000394752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AcLayers.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000394240 _____ (Microsoft Corporation) C:\Windows\system32\Search.ProtocolHandler.MAPI2.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000388096 _____ (Microsoft Corporation) C:\Windows\system32\MusNotificationUx.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000387832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Faultrep.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000386872 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000383288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\aepic.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000383288 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msrpc.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000378368 _____ (Microsoft Corporation) C:\Windows\system32\provengine.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000375544 _____ (Microsoft Corporation) C:\Windows\system32\MusNotifyIcon.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000373768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\coml2.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000371200 _____ (Microsoft Corporation) C:\Windows\system32\Windows.System.Diagnostics.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000367616 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000365056 _____ (Microsoft Corporation) C:\Windows\system32\NotificationControllerPS.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000363520 _____ (Microsoft Corporation) C:\Windows\system32\rdpinit.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000361984 _____ (Microsoft Corporation) C:\Windows\system32\DataUsageHandlers.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000359424 _____ (Microsoft Corporation) C:\Windows\system32\dusmsvc.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000358400 _____ (Microsoft Corporation) C:\Windows\regedit.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000355360 _____ (Microsoft Corporation) C:\Windows\system32\wintrust.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000352768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd3x40.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000349696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PeerDistSh.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000349184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SearchProtocolHost.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000349184 _____ (Microsoft Corporation) C:\Windows\system32\dnsrslvr.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000349184 _____ (Microsoft Corporation) C:\Windows\system32\AcGenral.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000348160 _____ (Microsoft Corporation) C:\Windows\system32\BioCredProv.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000346624 _____ (Microsoft Corporation) C:\Windows\system32\AppxAllUserStore.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000340480 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\udfs.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000336744 _____ (Microsoft Corporation) C:\Windows\system32\AudioSrvPolicyManager.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000331264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Devices.Picker.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000330752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\edgeIso.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000330464 _____ (Microsoft Corporation) C:\Windows\system32\ttdwriter.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000329728 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AboveLockAppHost.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000329216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\regedit.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000326144 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Cortana.OneCore.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000325120 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000324408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mswsock.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000322576 _____ (Microsoft Corporation) C:\Windows\system32\acmigration.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000322048 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cryptngc.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000317440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mssecflt.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000316416 _____ (Microsoft Corporation) C:\Windows\system32\FSClient.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000314368 _____ (Microsoft Corporation) C:\Windows\system32\AcLayers.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000313344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msrd2x40.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Graphics.Printing.Workflow.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000312832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SensorsApi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000310784 _____ (Microsoft Corporation) C:\Windows\system32\icsvcext.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000306704 _____ (Microsoft Corporation) C:\Windows\system32\computestorage.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000305664 _____ (Microsoft Corporation) C:\Windows\system32\rasppp.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000303616 _____ (Microsoft Corporation) C:\Windows\system32\wc_storage.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000300344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\usbvideo.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000300024 _____ (Microsoft Corporation) C:\Windows\system32\icsvc.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000298296 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\sdbus.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000297984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.System.Diagnostics.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000294072 _____ (Microsoft Corporation) C:\Windows\system32\wscapi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000293376 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\srvnet.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000290816 _____ (Microsoft Corporation) C:\Windows\system32\wkssvc.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000290816 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\MbbCx.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000289792 _____ (Microsoft Corporation) C:\Windows\system32\provops.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000289792 _____ (Microsoft Corporation) C:\Windows\system32\discan.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000286208 _____ (Microsoft Corporation) C:\Windows\system32\wisp.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000284672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Search.ProtocolHandler.MAPI2.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000284160 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasppp.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000281600 _____ (Microsoft Corporation) C:\Windows\system32\dhcpcore6.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000279376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wintrust.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000276488 _____ (Microsoft Corporation) C:\Windows\system32\MTF.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000275768 _____ (Microsoft Corporation) C:\Windows\system32\browserbroker.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000275456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\BioCredProv.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000275456 _____ (Microsoft Corporation) C:\Windows\system32\ubpm.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000273920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\AppxAllUserStore.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000273408 _____ (Microsoft Corporation) C:\Windows\system32\SystemEventsBrokerServer.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000272648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ttdwriter.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000271360 _____ (Microsoft Corporation) C:\Windows\system32\MapControlCore.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000266240 _____ (Microsoft Corporation) C:\Windows\system32\provhandlers.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000264192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dhcpcore6.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000262456 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mrxsmb20.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000256512 _____ (Microsoft Corporation) C:\Windows\system32\prnntfy.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000252536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscapi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000251904 _____ (Microsoft Corporation) C:\Windows\system32\HttpsDataSource.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000248832 _____ (Microsoft Corporation) C:\Windows\system32\w32tm.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000246784 _____ (Microsoft Corporation) C:\Windows\system32\tetheringservice.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000246584 _____ (Microsoft Corporation) C:\Windows\system32\moshostcore.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000241664 _____ (Microsoft Corporation) C:\Windows\system32\psmsrv.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000241152 _____ (Microsoft Corporation) C:\Windows\system32\ResetEngOnline.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000240640 _____ (Microsoft Corporation) C:\Windows\system32\SearchFilterHost.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000228864 _____ (Microsoft Corporation) C:\Windows\system32\provisioningcsp.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000226816 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wisp.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000226304 _____ (Microsoft Corporation) C:\Windows\system32\PeerDistCleaner.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000225792 _____ (Microsoft Corporation) C:\Windows\system32\smbwmiv2.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000224768 _____ (Microsoft Corporation) C:\Windows\system32\PeerDist.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000224256 _____ (Microsoft Corporation) C:\Windows\system32\ptpprov.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000222720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\prnntfy.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000218624 _____ (Microsoft Corporation) C:\Windows\system32\wscinterop.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000217600 _____ (Microsoft Corporation) C:\Windows\system32\container.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000214528 _____ (Microsoft Corporation) C:\Windows\system32\srumsvc.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000211968 _____ (Microsoft Corporation) C:\Windows\SysWOW64\w32tm.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000202752 _____ (Microsoft Corporation) C:\Windows\system32\SecureTimeAggregator.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000202552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\MTF.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000202552 _____ (Microsoft Corporation) C:\Windows\system32\tcbloader.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000201216 _____ (Microsoft Corporation) C:\Windows\system32\wincredui.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000200192 _____ (Microsoft Corporation) C:\Windows\system32\ACPBackgroundManagerPolicy.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000198144 _____ (Microsoft Corporation) C:\Windows\system32\netiohlp.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000197120 _____ (Microsoft Corporation) C:\Windows\system32\bthserv.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000196608 _____ (Microsoft Corporation) C:\Windows\system32\smartscreenps.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000195896 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\spacedump.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000195072 _____ (Microsoft Corporation) C:\Windows\system32\Windows.StateRepositoryUpgrade.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000195072 _____ (Microsoft Corporation) C:\Windows\system32\scrrun.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000193032 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dumpsd.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000190464 _____ (Microsoft Corporation) C:\Windows\system32\ngcpopkeysrv.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000184320 _____ (Microsoft Corporation) C:\Windows\system32\rasman.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000182784 _____ (Microsoft Corporation) C:\Windows\system32\mssph.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000181760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PeerDist.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000181248 _____ (Microsoft Corporation) C:\Windows\system32\PeerDistWSDDiscoProv.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000180736 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srumsvc.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000179712 _____ (Microsoft Corporation) C:\Windows\system32\wuuhosdeployment.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000178696 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000178688 _____ (Microsoft Corporation) C:\Windows\system32\winbio.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000178176 _____ (Microsoft Corporation) C:\Windows\system32\appsruprov.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000177664 _____ (Microsoft Corporation) C:\Windows\system32\ngctasks.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000176640 _____ (Microsoft Corporation) C:\Windows\system32\spacebridge.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000176440 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\partmgr.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000175104 _____ (Microsoft Corporation) C:\Windows\system32\energyprov.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000174392 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\AppvVemgr.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000173568 _____ (Microsoft Corporation) C:\Windows\system32\WPTaskScheduler.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000173568 _____ (Microsoft Corporation) C:\Windows\system32\itss.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000171520 _____ (Microsoft Corporation) C:\Windows\system32\SpatialAudioLicenseSrv.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000171520 _____ (Microsoft Corporation) C:\Windows\system32\DisplayManager.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000169784 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wcifs.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000167424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\rdpdr.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000166400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wscinterop.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spacebridge.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000165376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\scrrun.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000165376 _____ (Microsoft Corporation) C:\Windows\system32\CompPkgSrv.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000164344 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storahci.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000164288 _____ (Microsoft Corporation) C:\Windows\system32\vertdll.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000162304 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.StateRepositoryUpgrade.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000160256 _____ (Microsoft Corporation) C:\Windows\system32\spopk.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000159744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredui.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000156984 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\pdc.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000156672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rasman.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000156160 _____ (Microsoft Corporation) C:\Windows\system32\RMapi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000155648 _____ (Microsoft Corporation) C:\Windows\SysWOW64\netiohlp.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000155648 _____ (Microsoft Corporation) C:\Windows\system32\dssvc.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000151872 _____ (Microsoft Corporation) C:\Windows\system32\rmclient.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000151040 _____ (Microsoft Corporation) C:\Windows\SysWOW64\container.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000148992 _____ (Microsoft Corporation) C:\Windows\system32\CastingShellExt.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000148480 _____ C:\Windows\system32\DataStoreCacheDumpTool.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000147968 _____ (Microsoft Corporation) C:\Windows\system32\srpapi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000147256 _____ (Microsoft Corporation) C:\Windows\system32\CompatTelRunner.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000146888 _____ (Microsoft Corporation) C:\Windows\system32\smss.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000146432 _____ (Microsoft Corporation) C:\Windows\system32\mssprxy.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000145920 _____ (Microsoft Corporation) C:\Windows\SysWOW64\itss.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000144896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\SpatialAudioLicenseSrv.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000144384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mssph.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000143872 _____ (Microsoft Corporation) C:\Windows\system32\musdialoghandlers.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000140808 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\tm.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000140288 _____ (Microsoft Corporation) C:\Windows\system32\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000139776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintWorkflowService.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000138960 _____ (Microsoft Corporation) C:\Windows\system32\wldp.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000137216 _____ (Microsoft Corporation) C:\Windows\system32\SpaceAgent.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000134144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CastingShellExt.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000134144 _____ (Microsoft Corporation) C:\Windows\system32\DataUsageLiveTileTask.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000132104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\stornvme.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000132096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\smartscreenps.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000129024 _____ (Microsoft Corporation) C:\Windows\SysWOW64\spopk.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000126976 _____ (Microsoft Corporation) C:\Windows\SysWOW64\srpapi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000126464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\winbio.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000126464 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bridge.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000122368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\DisplayManager.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000121872 _____ (Microsoft Corporation) C:\Windows\system32\kdnet.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000120832 _____ (Microsoft Corporation) C:\Windows\system32\UserDataTimeUtil.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000120320 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthhfenum.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000119296 _____ (Microsoft Corporation) C:\Windows\system32\setupcln.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000119296 _____ (Microsoft Corporation) C:\Windows\system32\DolbyMATEnc.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000115152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wldp.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000114856 _____ (Microsoft Corporation) C:\Windows\system32\CompPkgSup.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000114344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rmclient.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000111104 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bthenum.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000109568 _____ (Microsoft Corporation) C:\Windows\system32\dab.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000104960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\Windows.Networking.NetworkOperators.HotspotAuthentication.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000104960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\setupcln.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000104248 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\bindflt.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000100352 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\cdfs.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000097592 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\dam.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000096256 _____ (Microsoft Corporation) C:\Windows\SysWOW64\UserDataTimeUtil.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000095544 _____ (Microsoft Corporation) C:\Windows\system32\rdpudd.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000095544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\storqosflt.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000094224 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\fileinfo.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\provdatastore.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000094208 _____ (Microsoft Corporation) C:\Windows\system32\mcbuilder.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000093696 _____ (Microsoft Corporation) C:\Windows\system32\nlahc.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000092672 _____ (Microsoft Corporation) C:\Windows\system32\PktMon.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\nlaapi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000092160 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wanarp.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000091424 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CompPkgSup.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000090424 _____ (Microsoft Corporation) C:\Windows\system32\hvloader.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000090112 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\volmgr.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000087552 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\wcnfs.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000086528 _____ (Microsoft Corporation) C:\Windows\system32\nslookup.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000083472 _____ (Microsoft Corporation) C:\Windows\system32\vid.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000083456 _____ (Microsoft Corporation) C:\Windows\system32\provtool.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000080896 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mcbuilder.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000080400 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\vpci.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000078848 _____ (Microsoft Corporation) C:\Windows\system32\ProvSysprep.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000078336 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\npfs.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000077824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nslookup.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\offreg.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000077824 _____ (Microsoft Corporation) C:\Windows\system32\iscsiwmi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000075776 _____ (Microsoft Corporation) C:\Windows\system32\SMSRouter.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000075264 _____ (Microsoft Corporation) C:\Windows\system32\WSManMigrationPlugin.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000074424 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\WindowsTrustedRT.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000071184 _____ (Microsoft Corporation) C:\Windows\system32\win32appinventorycsp.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000071168 _____ (Microsoft Corporation) C:\Windows\system32\fdBth.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000070656 _____ (Microsoft Corporation) C:\Windows\system32\Microsoft.Uev.Common.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000070144 _____ (Microsoft Corporation) C:\Windows\SysWOW64\nlaapi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000067584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\iscsiwmi.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000063488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManMigrationPlugin.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000062464 _____ (Microsoft Corporation) C:\Windows\system32\umpo-overrides.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000059392 _____ (Microsoft Corporation) C:\Windows\SysWOW64\fdBth.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000059392 _____ (Microsoft Corporation) C:\Windows\system32\mf3216.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000058880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\offreg.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000056320 _____ (Microsoft Corporation) C:\Windows\system32\msscntrs.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000055808 _____ (Microsoft Corporation) C:\Windows\system32\UevAppMonitor.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000055608 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\iorate.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000054784 _____ (Microsoft Corporation) C:\Windows\system32\CredentialMigrationHandler.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000051712 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\mmcss.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000047136 _____ (Microsoft Corporation) C:\Windows\system32\browser_broker.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000046080 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\hidparse.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mf3216.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000044544 _____ (Microsoft Corporation) C:\Windows\SysWOW64\CredentialMigrationHandler.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000044544 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\kbdhid.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000041984 _____ (Microsoft Corporation) C:\Windows\system32\lpkinstall.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000040960 _____ (Microsoft Corporation) C:\Windows\system32\rfxvmt.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000039936 _____ (Microsoft Corporation) C:\Windows\system32\npmproxy.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000039304 _____ (Microsoft Corporation) C:\Windows\system32\NtlmShared.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\wpnsruprov.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000036864 _____ (Microsoft Corporation) C:\Windows\system32\perfts.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000035640 _____ (Microsoft Corporation) C:\Windows\system32\DeviceCensus.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000033792 _____ (Microsoft Corporation) C:\Windows\system32\SecureBioSysprep.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000033792 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\msfs.sys
2019-03-13 17:57 - 2019-03-13 17:57 - 000033280 _____ (Microsoft Corporation) C:\Windows\SysWOW64\WSManHTTPConfig.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000033056 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NtlmShared.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000032768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\rfxvmt.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000032768 _____ (Microsoft Corporation) C:\Windows\system32\WSManHTTPConfig.exe
2019-03-13 17:57 - 2019-03-13 17:57 - 000030208 _____ (Microsoft Corporation) C:\Windows\SysWOW64\perfts.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000030208 _____ (Microsoft Corporation) C:\Windows\system32\msisip.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000024064 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msisip.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000021504 _____ (Microsoft Corporation) C:\Windows\SysWOW64\npmproxy.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000002560 _____ (Microsoft Corporation) C:\Windows\SysWOW64\tzres.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000002560 _____ (Microsoft Corporation) C:\Windows\system32\tzres.dll
2019-03-13 17:57 - 2019-03-13 17:57 - 000000315 _____ C:\Windows\system32\DrtmAuth8.bin
2019-03-13 17:57 - 2019-03-13 17:57 - 000000315 _____ C:\Windows\system32\DrtmAuth7.bin
2019-03-13 17:57 - 2019-03-13 17:57 - 000000315 _____ C:\Windows\system32\DrtmAuth6.bin
2019-03-13 17:57 - 2019-03-13 17:57 - 000000315 _____ C:\Windows\system32\DrtmAuth5.bin
2019-03-13 17:57 - 2019-03-13 17:57 - 000000315 _____ C:\Windows\system32\DrtmAuth4.bin
2019-03-13 17:57 - 2019-03-13 17:57 - 000000315 _____ C:\Windows\system32\DrtmAuth3.bin
2019-03-13 17:57 - 2019-03-13 17:57 - 000000315 _____ C:\Windows\system32\DrtmAuth2.bin
2019-03-13 17:57 - 2019-03-13 17:57 - 000000315 _____ C:\Windows\system32\DrtmAuth1.bin
2019-03-13 17:57 - 2019-03-13 17:57 - 000000072 _____ C:\Windows\system32\edgehtmlpluginpolicy.bin
2019-03-12 22:38 - 2019-03-24 17:35 - 000000000 ____D C:\Users\Petr\AppData\Local\TempAdresářZálohySW
2019-03-12 22:38 - 2019-03-12 22:38 - 000000000 ____D C:\Users\Petr\AppData\Local\SolidWorks
2019-03-12 22:34 - 2019-03-12 22:34 - 000000000 ____D C:\Users\Petr\AppData\Roaming\DassaultSystemes
2019-03-12 22:34 - 2019-03-12 22:34 - 000000000 ____D C:\Users\Petr\AppData\Local\DassaultSystemes
2019-03-12 22:34 - 2019-03-12 22:34 - 000000000 ____D C:\ProgramData\DassaultSystemes
2019-03-12 22:29 - 2019-03-12 22:29 - 000002761 _____ C:\Users\Public\Desktop\SOLIDWORKS 2016 x64 Edition.lnk
2019-03-12 22:29 - 2019-03-12 22:29 - 000000000 ____D C:\ProgramData\SOLIDWORKS
2019-03-12 22:29 - 2019-03-12 22:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SOLIDWORKS 2016
2019-03-12 22:29 - 2019-03-12 22:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje SOLIDWORKS 2016
2019-03-12 22:29 - 2019-03-12 22:29 - 000000000 ____D C:\Program Files\SOLIDWORKS Corp
2019-03-12 22:29 - 2019-03-12 22:29 - 000000000 ____D C:\Program Files\Common Files\SOLIDWORKS Shared
2019-03-12 22:29 - 2019-03-12 22:29 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-03-12 22:28 - 2019-03-12 22:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows Kits
2019-03-12 22:28 - 2019-03-12 22:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Visual Studio 2005
2019-03-12 22:28 - 2019-03-12 22:28 - 000000000 ____D C:\ProgramData\Apple
2019-03-12 22:28 - 2019-03-12 22:28 - 000000000 ____D C:\Program Files\Microsoft Visual Studio 8
2019-03-12 22:28 - 2019-03-12 22:28 - 000000000 ____D C:\Program Files\Common Files\Macrovision Shared
2019-03-12 22:28 - 2019-03-12 22:28 - 000000000 ____D C:\Program Files\Bonjour
2019-03-12 22:28 - 2019-03-12 22:28 - 000000000 ____D C:\Program Files (x86)\Windows Kits
2019-03-12 22:28 - 2019-03-12 22:28 - 000000000 ____D C:\Program Files (x86)\MSECache
2019-03-12 22:28 - 2019-03-12 22:28 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2019-03-12 22:28 - 2019-03-12 22:28 - 000000000 ____D C:\Program Files (x86)\Bonjour
2019-03-12 22:27 - 2019-03-27 08:43 - 000000000 ____D C:\ProgramData\FLEXnet
2019-03-12 22:27 - 2019-03-12 22:30 - 000000000 ____D C:\SOLIDWORKS Data
2019-03-12 22:25 - 2019-03-12 22:38 - 000000000 ____D C:\Users\Petr\AppData\Roaming\SOLIDWORKS
2019-03-12 22:25 - 2019-03-12 22:27 - 000000000 ____D C:\Windows\SolidWorks
2019-03-12 22:25 - 2019-03-12 22:27 - 000000000 ____D C:\Users\Petr\Documents\SOLIDWORKS Downloads
2019-03-12 22:25 - 2019-03-12 22:27 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Manažer instalací SOLIDWORKS
2019-03-12 22:25 - 2016-04-15 19:29 - 010055680 _____ (Dassault Systèmes SolidWorks Corp.) C:\Users\Petr\Desktop\SW2010-2016.Activator.GUI.SSQ.exe
2019-03-12 22:24 - 2019-03-12 22:24 - 000059360 _____ (Disc Soft Ltd) C:\Windows\system32\Drivers\dtliteusbbus.sys
2019-03-12 22:24 - 2019-03-12 22:24 - 000042256 _____ (Disc Soft Ltd) C:\Windows\system32\Drivers\dtlitescsibus.sys
2019-03-12 22:24 - 2019-03-12 22:24 - 000000000 ____D C:\Users\Petr\AppData\Local\Disc_Soft_Ltd
2019-03-12 22:23 - 2019-04-07 20:58 - 000000000 ____D C:\Users\Petr\AppData\Local\ClassicShell
2019-03-12 22:23 - 2019-03-12 22:23 - 000002511 _____ C:\Users\Petr\Desktop\Word.lnk
2019-03-12 22:23 - 2019-03-12 22:23 - 000000856 _____ C:\Users\Public\Desktop\DAEMON Tools Lite.lnk
2019-03-12 22:23 - 2019-03-12 22:23 - 000000000 ____D C:\Users\Petr\AppData\Roaming\ClassicShell
2019-03-12 22:23 - 2019-03-12 22:23 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\DAEMON Tools Lite
2019-03-12 22:22 - 2019-03-12 22:22 - 000002511 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Word.lnk
2019-03-12 22:22 - 2019-03-12 22:22 - 000002488 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PowerPoint.lnk
2019-03-12 22:22 - 2019-03-12 22:22 - 000002483 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Excel.lnk
2019-03-12 22:22 - 2019-03-12 22:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Nástroje Microsoft Office
2019-03-12 22:22 - 2019-03-12 22:22 - 000000000 ____D C:\Program Files\Common Files\DESIGNER
2019-03-12 22:21 - 2019-04-06 09:04 - 000000000 ____D C:\Program Files\Microsoft Office
2019-03-12 22:21 - 2019-03-12 22:21 - 000000000 ____D C:\Program Files\Microsoft Office 15
2019-03-12 22:09 - 2019-03-12 22:09 - 000000000 ____D C:\Users\Petr\AppData\Roaming\CPY_SAVES
2019-03-12 22:09 - 2019-03-12 22:09 - 000000000 ____D C:\Users\Petr\AppData\Local\NVIDIA Corporation
2019-03-12 21:47 - 2019-03-19 23:49 - 000000000 ____D C:\Windows\SysWOW64\RTCOM
2019-03-12 21:47 - 2019-03-19 23:49 - 000000000 ____D C:\Windows\system32\DAX2
2019-03-12 21:47 - 2019-03-12 21:47 - 000000000 ____D C:\Program Files\Realtek
2019-03-12 21:46 - 2019-03-19 23:49 - 006486608 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\Drivers\RTKVHD64.sys
2019-03-12 21:46 - 2019-03-19 23:49 - 003762704 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RltkAPO64.dll
2019-03-12 21:46 - 2019-03-19 23:49 - 003319520 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkApi64.dll
2019-03-12 21:46 - 2019-03-19 23:49 - 000193088 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCfg64.dll
2019-03-12 21:46 - 2019-03-19 23:49 - 000023800 _____ (Realtek Semiconductor Corp.) C:\Windows\system32\RtkCoLDR64.dll
2019-03-12 21:46 - 2019-03-12 21:46 - 000000000 ___HD C:\Program Files (x86)\InstallShield Installation Information
2019-03-12 21:46 - 2019-03-12 21:46 - 000000000 ____D C:\Users\Petr\AppData\Local\Comms
2019-03-12 21:46 - 2019-03-12 21:46 - 000000000 ____D C:\Program Files (x86)\Realtek
2019-03-12 21:46 - 2016-06-17 08:16 - 002110600 _____ (Waves Audio Ltd.) C:\Windows\system32\WavesGUILib64.dll
2019-03-12 21:46 - 2016-06-17 08:16 - 000570096 _____ (Intel Corporation) C:\Windows\system32\tbb_waves.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 024404696 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRenderAVX64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 024312224 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRender64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 017362784 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioCapture64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 014057256 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioRealtek64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 013122584 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO3064.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 012988352 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO4064.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 010512456 _____ (Intel Corporation) C:\Windows\system32\IntelSSTAPO.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 006402440 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICV3apo.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 005804772 _____ C:\Windows\system32\Drivers\rtvienna.dat
2019-03-12 21:46 - 2016-06-17 08:15 - 005776968 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICV2apo.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 005593624 _____ (Nahimic Inc) C:\Windows\system32\NAHIMICAPOlfx.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 003282544 _____ (Fortemedia Corporation) C:\Windows\system32\FMAPO64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 003181209 _____ C:\Windows\system32\Drivers\rtkSSTsetting.dat
2019-03-12 21:46 - 2016-06-17 08:15 - 002825112 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO7064.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 002050184 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioEQ64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 001608128 _____ (Conexant Systems Inc.) C:\Windows\system32\CX64APO.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 001422936 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO6064.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 001334384 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxSpeechAPO64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 001213664 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO5064.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 001186832 _____ (Intel Corporation) C:\Windows\system32\IntelSstCApoPropPage.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 001166160 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO4064.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 001003864 _____ (Nahimic Inc) C:\Windows\system32\NahimicAPONSControl.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000999856 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVoiceAPO2064.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000931624 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPOShell64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000923744 _____ (Sony Corporation) C:\Windows\system32\MISS_APO.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000678192 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO30.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000677680 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxVolumeSDAPO.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000618192 _____ (Knowles Acoustics ) C:\Windows\system32\KAAPORT64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000586432 _____ (Conexant Systems, Inc.) C:\Windows\system32\CAF64APO2.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000574760 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAC64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000514528 _____ (DTS) C:\Windows\system32\DTSU2PLFX64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000500560 _____ (DTS) C:\Windows\system32\DTSU2PGFX64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000428232 _____ (DTS) C:\Windows\system32\DTSU2PREC64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000330568 _____ (Waves Audio Ltd.) C:\Windows\system32\MaxxAudioAPO20.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000118600 _____ (Andrea Electronics Corporation) C:\Windows\system32\AERTAR64.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000112496 _____ (Conexant Systems, Inc.) C:\Windows\system32\Caf64api.dll
2019-03-12 21:46 - 2016-06-17 08:15 - 000007756 _____ C:\Windows\system32\cxapo.prop
2019-03-12 21:46 - 2016-06-17 08:15 - 000005604 _____ C:\Windows\system32\cxapo.lncs
2019-03-12 21:46 - 2014-04-14 17:52 - 000003008 _____ C:\Windows\system32\Drivers\DTSU2P.DAT
2019-03-12 21:44 - 2019-03-12 21:56 - 000000000 ___HD C:\Program Files (x86)\Temp
2019-03-12 21:44 - 2019-03-12 21:44 - 000000000 ____D C:\Program Files (x86)\ASUS
2019-03-12 21:44 - 2016-04-11 13:38 - 002838232 _____ (Realtek Semiconductor Corp.) C:\Windows\RtlExUpd.dll
2019-03-12 21:44 - 2015-05-08 14:26 - 000028672 _____ (ASUSTek Computer Inc.) C:\Windows\SysWOW64\AsIO.dll
2019-03-12 21:44 - 2015-05-08 14:26 - 000015232 _____ C:\Windows\SysWOW64\Drivers\AsIO.sys
2019-03-12 21:41 - 2019-03-12 21:38 - 000592616 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2019-03-12 21:33 - 2019-04-07 18:01 - 000000000 ____D C:\Users\Petr\AppData\Roaming\WhatsApp
2019-03-12 21:33 - 2019-03-12 21:33 - 000002256 _____ C:\Users\Petr\Desktop\WhatsApp.lnk
2019-03-12 21:33 - 2019-03-12 21:33 - 000000000 ____D C:\Users\Petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WhatsApp
2019-03-12 21:32 - 2019-04-04 21:05 - 000000000 ____D C:\Users\Petr\AppData\Local\PlaceholderTileLogoFolder
2019-03-12 21:32 - 2019-03-24 21:33 - 000000000 ____D C:\Users\Petr\AppData\Local\SquirrelTemp
2019-03-12 21:32 - 2019-03-12 21:33 - 000000000 ____D C:\Users\Petr\AppData\Local\WhatsApp
2019-03-12 19:49 - 2018-09-14 19:05 - 005739008 _____ (Microsoft Corporation) C:\Windows\system32\prm0009.dll
2019-03-12 19:49 - 2018-09-14 19:04 - 002629120 _____ (Microsoft Corporation) C:\Windows\system32\NlsLexicons0009.dll
2019-03-12 19:49 - 2018-09-14 18:50 - 006347776 _____ (Microsoft Corporation) C:\Windows\system32\NlsData0009.dll
2019-03-12 19:49 - 2018-09-14 18:34 - 005489664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\NlsData0009.dll
2019-03-12 19:48 - 2019-03-12 19:48 - 000000000 ____D C:\Users\Petr\Documents\EAGLE
Svět ztrácí genie. Einstein umřel ,Mozart umřel a mě je taky nějak špatně!

CPU: Ryzen 5 3600 , MB: Asus Crosshair VI EXTREME, GPU: MSI ARMOR GTX 1070 Ti , Ram: Cruicial 32GB @3733MHz Zdroj: CX 550M
HDD: Segate 7200.14 2TB SSD: OCZ-ARC100 256GB, Kingston A1000 512GB

Reklama
Uživatelský avatar
zezr
Level 4.5
Level 4.5
Příspěvky: 1852
Registrován: říjen 10
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod zezr » 08 dub 2019 09:54

2019-03-12 19:47 - 2019-03-12 19:47 - 000000585 _____ C:\Users\Public\Desktop\EAGLE.lnk
2019-03-12 19:47 - 2019-03-12 19:47 - 000000585 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EAGLE.lnk
2019-03-12 19:47 - 2019-03-12 19:47 - 000000000 ____D C:\Users\Petr\AppData\Roaming\CadSoft
2019-03-12 19:47 - 2019-03-12 19:47 - 000000000 ____D C:\Users\Petr\AppData\Local\cache
2019-03-12 19:47 - 2019-03-12 19:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google
2019-03-12 19:47 - 2019-03-12 19:47 - 000000000 ____D C:\Program Files\Google
2019-03-12 19:44 - 2019-03-15 07:45 - 000004210 _____ C:\Windows\System32\Tasks\CCleaner Update
2019-03-12 19:44 - 2019-03-12 19:44 - 000002886 _____ C:\Windows\System32\Tasks\CCleanerSkipUAC
2019-03-12 19:44 - 2019-03-12 19:44 - 000000863 _____ C:\Users\Public\Desktop\CCleaner.lnk
2019-03-12 19:44 - 2019-03-12 19:44 - 000000000 ____D C:\Users\Petr\AppData\Local\mbam
2019-03-12 19:44 - 2019-03-12 19:44 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2019-03-12 19:44 - 2019-03-12 19:44 - 000000000 ____D C:\Program Files\CCleaner
2019-03-12 19:43 - 2019-04-07 17:53 - 000000000 ____D C:\Users\Petr\AppData\Roaming\vlc
2019-03-12 19:43 - 2019-03-31 09:28 - 000153328 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbae64.sys
2019-03-12 19:43 - 2019-03-12 19:43 - 000001912 _____ C:\Users\Public\Desktop\Malwarebytes.lnk
2019-03-12 19:43 - 2019-03-12 19:43 - 000000000 ____D C:\Users\Petr\AppData\Local\mbamtray
2019-03-12 19:43 - 2019-03-12 19:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes
2019-03-12 19:43 - 2019-03-12 19:43 - 000000000 ____D C:\ProgramData\Malwarebytes
2019-03-12 19:43 - 2019-03-12 19:43 - 000000000 ____D C:\Program Files\Malwarebytes
2019-03-12 19:43 - 2019-02-01 12:20 - 000020936 _____ (Malwarebytes) C:\Windows\system32\Drivers\MbamElam.sys
2019-03-12 19:42 - 2019-04-02 23:03 - 000000000 ____D C:\ProgramData\ClassicShell
2019-03-12 19:42 - 2019-03-12 19:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell
2019-03-12 19:42 - 2019-03-12 19:42 - 000000000 ____D C:\Program Files\Classic Shell
2019-03-12 19:42 - 2010-06-02 05:55 - 000527192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_7.dll
2019-03-12 19:42 - 2010-06-02 05:55 - 000518488 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_7.dll
2019-03-12 19:42 - 2010-06-02 05:55 - 000239960 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_7.dll
2019-03-12 19:42 - 2010-06-02 05:55 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_7.dll
2019-03-12 19:42 - 2010-06-02 05:55 - 000077656 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_5.dll
2019-03-12 19:42 - 2010-06-02 05:55 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_5.dll
2019-03-12 19:42 - 2010-05-26 12:41 - 002526056 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_43.dll
2019-03-12 19:42 - 2010-05-26 12:41 - 002401112 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_43.dll
2019-03-12 19:42 - 2010-05-26 12:41 - 002106216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_43.dll
2019-03-12 19:42 - 2010-05-26 12:41 - 001998168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_43.dll
2019-03-12 19:42 - 2010-05-26 12:41 - 001907552 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_43.dll
2019-03-12 19:42 - 2010-05-26 12:41 - 001868128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_43.dll
2019-03-12 19:42 - 2010-05-26 12:41 - 000511328 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_43.dll
2019-03-12 19:42 - 2010-05-26 12:41 - 000470880 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_43.dll
2019-03-12 19:42 - 2010-05-26 12:41 - 000276832 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_43.dll
2019-03-12 19:42 - 2010-05-26 12:41 - 000248672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_43.dll
2019-03-12 19:42 - 2010-02-04 11:01 - 000530776 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_6.dll
2019-03-12 19:42 - 2010-02-04 11:01 - 000528216 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_6.dll
2019-03-12 19:42 - 2010-02-04 11:01 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_6.dll
2019-03-12 19:42 - 2010-02-04 11:01 - 000176984 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_6.dll
2019-03-12 19:42 - 2010-02-04 11:01 - 000078680 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_4.dll
2019-03-12 19:42 - 2010-02-04 11:01 - 000074072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_4.dll
2019-03-12 19:42 - 2010-02-04 11:01 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_7.dll
2019-03-12 19:42 - 2010-02-04 11:01 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_7.dll
2019-03-12 19:42 - 2009-09-04 18:44 - 000517960 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_5.dll
2019-03-12 19:42 - 2009-09-04 18:44 - 000515416 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_5.dll
2019-03-12 19:42 - 2009-09-04 18:44 - 000238936 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_5.dll
2019-03-12 19:42 - 2009-09-04 18:44 - 000176968 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_5.dll
2019-03-12 19:42 - 2009-09-04 18:44 - 000073544 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_3.dll
2019-03-12 19:42 - 2009-09-04 18:44 - 000069464 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_3.dll
2019-03-12 19:42 - 2009-09-04 18:29 - 005554512 _____ (Microsoft Corporation) C:\Windows\system32\d3dcsx_42.dll
2019-03-12 19:42 - 2009-09-04 18:29 - 005501792 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dcsx_42.dll
2019-03-12 19:42 - 2009-09-04 18:29 - 002582888 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_42.dll
2019-03-12 19:42 - 2009-09-04 18:29 - 002475352 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_42.dll
2019-03-12 19:42 - 2009-09-04 18:29 - 001974616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_42.dll
2019-03-12 19:42 - 2009-09-04 18:29 - 001892184 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_42.dll
2019-03-12 19:42 - 2009-09-04 18:29 - 000523088 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_42.dll
2019-03-12 19:42 - 2009-09-04 18:29 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_42.dll
2019-03-12 19:42 - 2009-09-04 18:29 - 000285024 _____ (Microsoft Corporation) C:\Windows\system32\d3dx11_42.dll
2019-03-12 19:42 - 2009-09-04 18:29 - 000235344 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx11_42.dll
2019-03-12 19:42 - 2009-03-16 15:18 - 000521560 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_4.dll
2019-03-12 19:42 - 2009-03-16 15:18 - 000517448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_4.dll
2019-03-12 19:42 - 2009-03-16 15:18 - 000235352 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_4.dll
2019-03-12 19:42 - 2009-03-16 15:18 - 000174936 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_4.dll
2019-03-12 19:42 - 2009-03-16 15:18 - 000024920 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_6.dll
2019-03-12 19:42 - 2009-03-16 15:18 - 000022360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_6.dll
2019-03-12 19:42 - 2009-03-09 16:27 - 005425496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_41.dll
2019-03-12 19:42 - 2009-03-09 16:27 - 004178264 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_41.dll
2019-03-12 19:42 - 2009-03-09 16:27 - 002430312 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_41.dll
2019-03-12 19:42 - 2009-03-09 16:27 - 001846632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_41.dll
2019-03-12 19:42 - 2009-03-09 16:27 - 000520544 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_41.dll
2019-03-12 19:42 - 2009-03-09 16:27 - 000453456 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_41.dll
2019-03-12 19:42 - 2008-10-27 11:04 - 000518480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_3.dll
2019-03-12 19:42 - 2008-10-27 11:04 - 000514384 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_3.dll
2019-03-12 19:42 - 2008-10-27 11:04 - 000235856 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_3.dll
2019-03-12 19:42 - 2008-10-27 11:04 - 000175440 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_3.dll
2019-03-12 19:42 - 2008-10-27 11:04 - 000074576 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_2.dll
2019-03-12 19:42 - 2008-10-27 11:04 - 000070992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_2.dll
2019-03-12 19:42 - 2008-10-27 11:04 - 000025936 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_5.dll
2019-03-12 19:42 - 2008-10-27 11:04 - 000023376 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_5.dll
2019-03-12 19:42 - 2008-10-15 07:22 - 005631312 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_40.dll
2019-03-12 19:42 - 2008-10-15 07:22 - 004379984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_40.dll
2019-03-12 19:42 - 2008-10-15 07:22 - 002605920 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_40.dll
2019-03-12 19:42 - 2008-10-15 07:22 - 002036576 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_40.dll
2019-03-12 19:42 - 2008-10-15 07:22 - 000519000 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_40.dll
2019-03-12 19:42 - 2008-10-15 07:22 - 000452440 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_40.dll
2019-03-12 19:42 - 2008-07-31 11:41 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_2.dll
2019-03-12 19:42 - 2008-07-31 11:41 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_2.dll
2019-03-12 19:42 - 2008-07-31 11:41 - 000072200 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_1.dll
2019-03-12 19:42 - 2008-07-31 11:41 - 000068616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_1.dll
2019-03-12 19:42 - 2008-07-31 11:40 - 000513544 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_2.dll
2019-03-12 19:42 - 2008-07-31 11:40 - 000509448 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_2.dll
2019-03-12 19:42 - 2008-07-10 12:01 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_39.dll
2019-03-12 19:42 - 2008-07-10 12:00 - 004992520 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_39.dll
2019-03-12 19:42 - 2008-07-10 12:00 - 003851784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_39.dll
2019-03-12 19:42 - 2008-07-10 12:00 - 001942552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_39.dll
2019-03-12 19:42 - 2008-07-10 12:00 - 001493528 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_39.dll
2019-03-12 19:42 - 2008-07-10 12:00 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_39.dll
2019-03-12 19:42 - 2008-05-30 15:19 - 000511496 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_1.dll
2019-03-12 19:42 - 2008-05-30 15:19 - 000507400 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_1.dll
2019-03-12 19:42 - 2008-05-30 15:18 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_1.dll
2019-03-12 19:42 - 2008-05-30 15:18 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_1.dll
2019-03-12 19:42 - 2008-05-30 15:17 - 000068104 _____ (Microsoft Corporation) C:\Windows\system32\XAPOFX1_0.dll
2019-03-12 19:42 - 2008-05-30 15:17 - 000065032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAPOFX1_0.dll
2019-03-12 19:42 - 2008-05-30 15:17 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_4.dll
2019-03-12 19:42 - 2008-05-30 15:16 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_4.dll
2019-03-12 19:42 - 2008-05-30 15:11 - 004991496 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_38.dll
2019-03-12 19:42 - 2008-05-30 15:11 - 003850760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_38.dll
2019-03-12 19:42 - 2008-05-30 15:11 - 001941528 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_38.dll
2019-03-12 19:42 - 2008-05-30 15:11 - 001491992 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_38.dll
2019-03-12 19:42 - 2008-05-30 15:11 - 000540688 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_38.dll
2019-03-12 19:42 - 2008-05-30 15:11 - 000467984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_38.dll
2019-03-12 19:42 - 2008-03-05 17:04 - 000489480 _____ (Microsoft Corporation) C:\Windows\system32\XAudio2_0.dll
2019-03-12 19:42 - 2008-03-05 17:03 - 000479752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\XAudio2_0.dll
2019-03-12 19:42 - 2008-03-05 17:03 - 000238088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine3_0.dll
2019-03-12 19:42 - 2008-03-05 17:03 - 000177672 _____ (Microsoft Corporation) C:\Windows\system32\xactengine3_0.dll
2019-03-12 19:42 - 2008-03-05 17:00 - 000028168 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_3.dll
2019-03-12 19:42 - 2008-03-05 17:00 - 000025608 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_3.dll
2019-03-12 19:42 - 2008-03-05 16:56 - 004910088 _____ (Microsoft Corporation) C:\Windows\system32\D3DX9_37.dll
2019-03-12 19:42 - 2008-03-05 16:56 - 003786760 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DX9_37.dll
2019-03-12 19:42 - 2008-03-05 16:56 - 001860120 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_37.dll
2019-03-12 19:42 - 2008-03-05 16:56 - 001420824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_37.dll
2019-03-12 19:42 - 2008-02-06 00:07 - 000529424 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_37.dll
2019-03-12 19:42 - 2008-02-06 00:07 - 000462864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_37.dll
2019-03-12 19:42 - 2007-10-22 04:40 - 000411656 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_10.dll
2019-03-12 19:42 - 2007-10-22 04:39 - 000267272 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_10.dll
2019-03-12 19:42 - 2007-10-22 04:37 - 000021000 _____ (Microsoft Corporation) C:\Windows\system32\X3DAudio1_2.dll
2019-03-12 19:42 - 2007-10-22 04:37 - 000017928 _____ (Microsoft Corporation) C:\Windows\SysWOW64\X3DAudio1_2.dll
2019-03-12 19:42 - 2007-10-12 16:14 - 005081608 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_36.dll
2019-03-12 19:42 - 2007-10-12 16:14 - 003734536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_36.dll
2019-03-12 19:42 - 2007-10-12 16:14 - 002006552 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_36.dll
2019-03-12 19:42 - 2007-10-12 16:14 - 001374232 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_36.dll
2019-03-12 19:42 - 2007-10-02 10:56 - 000508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_36.dll
2019-03-12 19:42 - 2007-10-02 10:56 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_36.dll
2019-03-12 19:42 - 2007-07-20 01:57 - 000411496 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_9.dll
2019-03-12 19:42 - 2007-07-20 01:57 - 000267112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_9.dll
2019-03-12 19:42 - 2007-07-19 19:14 - 005073256 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_35.dll
2019-03-12 19:42 - 2007-07-19 19:14 - 003727720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_35.dll
2019-03-12 19:42 - 2007-07-19 19:14 - 001985904 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_35.dll
2019-03-12 19:42 - 2007-07-19 19:14 - 001358192 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_35.dll
2019-03-12 19:42 - 2007-07-19 19:14 - 000508264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_35.dll
2019-03-12 19:42 - 2007-07-19 19:14 - 000444776 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_35.dll
2019-03-12 19:42 - 2007-06-20 21:49 - 000409960 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_8.dll
2019-03-12 19:42 - 2007-06-20 21:46 - 000266088 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_8.dll
2019-03-12 19:42 - 2007-05-16 17:45 - 004496232 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_34.dll
2019-03-12 19:42 - 2007-05-16 17:45 - 003497832 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_34.dll
2019-03-12 19:42 - 2007-05-16 17:45 - 001401200 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_34.dll
2019-03-12 19:42 - 2007-05-16 17:45 - 001124720 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_34.dll
2019-03-12 19:42 - 2007-05-16 17:45 - 000506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_34.dll
2019-03-12 19:42 - 2007-05-16 17:45 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_34.dll
2019-03-12 19:42 - 2007-04-04 19:55 - 000403304 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_7.dll
2019-03-12 19:42 - 2007-04-04 19:55 - 000261480 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_7.dll
2019-03-12 19:42 - 2007-04-04 19:54 - 000107368 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_3.dll
2019-03-12 19:42 - 2007-04-04 19:53 - 000081768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_3.dll
2019-03-12 19:42 - 2007-03-15 17:57 - 000506728 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10_33.dll
2019-03-12 19:42 - 2007-03-15 17:57 - 000443752 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10_33.dll
2019-03-12 19:42 - 2007-03-12 17:42 - 004494184 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_33.dll
2019-03-12 19:42 - 2007-03-12 17:42 - 003495784 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_33.dll
2019-03-12 19:42 - 2007-03-12 17:42 - 001400176 _____ (Microsoft Corporation) C:\Windows\system32\D3DCompiler_33.dll
2019-03-12 19:42 - 2007-03-12 17:42 - 001123696 _____ (Microsoft Corporation) C:\Windows\SysWOW64\D3DCompiler_33.dll
2019-03-12 19:42 - 2007-03-05 13:42 - 000017688 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_1.dll
2019-03-12 19:42 - 2007-03-05 13:42 - 000015128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_1.dll
2019-03-12 19:42 - 2007-01-24 16:27 - 000393576 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_6.dll
2019-03-12 19:42 - 2007-01-24 16:27 - 000255848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_6.dll
2019-03-12 19:42 - 2006-12-08 13:02 - 000251672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_5.dll
2019-03-12 19:42 - 2006-12-08 13:00 - 000390424 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_5.dll
2019-03-12 19:42 - 2006-11-29 14:06 - 004398360 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_32.dll
2019-03-12 19:42 - 2006-11-29 14:06 - 003426072 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_32.dll
2019-03-12 19:42 - 2006-11-29 14:06 - 000469264 _____ (Microsoft Corporation) C:\Windows\system32\d3dx10.dll
2019-03-12 19:42 - 2006-11-29 14:06 - 000440080 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx10.dll
2019-03-12 19:42 - 2006-09-28 17:05 - 003977496 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_31.dll
2019-03-12 19:42 - 2006-09-28 17:05 - 002414360 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_31.dll
2019-03-12 19:42 - 2006-09-28 17:05 - 000237848 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_4.dll
2019-03-12 19:42 - 2006-09-28 17:04 - 000364824 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_4.dll
2019-03-12 19:42 - 2006-07-28 10:31 - 000083736 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_2.dll
2019-03-12 19:42 - 2006-07-28 10:30 - 000363288 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_3.dll
2019-03-12 19:42 - 2006-07-28 10:30 - 000236824 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_3.dll
2019-03-12 19:42 - 2006-07-28 10:30 - 000062744 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_2.dll
2019-03-12 19:42 - 2006-05-31 08:24 - 000230168 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_2.dll
2019-03-12 19:42 - 2006-05-31 08:22 - 000354072 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_2.dll
2019-03-12 19:42 - 2006-03-31 13:41 - 003927248 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_30.dll
2019-03-12 19:42 - 2006-03-31 13:40 - 002388176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_30.dll
2019-03-12 19:42 - 2006-03-31 13:40 - 000352464 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_1.dll
2019-03-12 19:42 - 2006-03-31 13:39 - 000229584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_1.dll
2019-03-12 19:42 - 2006-03-31 13:39 - 000083664 _____ (Microsoft Corporation) C:\Windows\system32\xinput1_1.dll
2019-03-12 19:42 - 2006-03-31 13:39 - 000062672 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xinput1_1.dll
2019-03-12 19:42 - 2006-02-03 09:43 - 003830992 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_29.dll
2019-03-12 19:42 - 2006-02-03 09:43 - 002332368 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_29.dll
2019-03-12 19:42 - 2006-02-03 09:42 - 000355536 _____ (Microsoft Corporation) C:\Windows\system32\xactengine2_0.dll
2019-03-12 19:42 - 2006-02-03 09:42 - 000230096 _____ (Microsoft Corporation) C:\Windows\SysWOW64\xactengine2_0.dll
2019-03-12 19:42 - 2006-02-03 09:41 - 000016592 _____ (Microsoft Corporation) C:\Windows\system32\x3daudio1_0.dll
2019-03-12 19:42 - 2006-02-03 09:41 - 000014032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\x3daudio1_0.dll
2019-03-12 19:42 - 2005-12-05 19:09 - 003815120 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_28.dll
2019-03-12 19:42 - 2005-12-05 19:09 - 002323664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_28.dll
2019-03-12 19:42 - 2005-07-22 20:59 - 003807440 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_27.dll
2019-03-12 19:42 - 2005-07-22 20:59 - 002319568 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_27.dll
2019-03-12 19:42 - 2005-05-26 16:34 - 003767504 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_26.dll
2019-03-12 19:42 - 2005-05-26 16:34 - 002297552 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_26.dll
2019-03-12 19:42 - 2005-03-18 18:19 - 003823312 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_25.dll
2019-03-12 19:42 - 2005-03-18 18:19 - 002337488 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_25.dll
2019-03-12 19:42 - 2005-02-05 20:45 - 003544272 _____ (Microsoft Corporation) C:\Windows\system32\d3dx9_24.dll
2019-03-12 19:42 - 2005-02-05 20:45 - 002222800 _____ (Microsoft Corporation) C:\Windows\SysWOW64\d3dx9_24.dll
2019-03-12 19:28 - 2019-03-12 19:28 - 000000000 ____D C:\Users\Petr\AppData\Local\PeerDistRepub
2019-03-12 19:23 - 2019-03-12 19:23 - 000000000 ____D C:\Users\Petr\AppData\Local\CEF
2019-03-12 19:22 - 2019-03-12 19:22 - 000000000 ____D C:\Windows\PCHEALTH
2019-03-12 19:22 - 2019-03-12 19:22 - 000000000 ____D C:\Users\Petr\AppData\Roaming\Wargaming.net
2019-03-12 19:21 - 2019-03-12 19:21 - 000000000 ____D C:\Users\Petr\AppData\Local\Microsoft Help
2019-03-12 19:20 - 2019-03-12 19:30 - 000000000 ____D C:\DirectX
2019-03-12 19:20 - 2019-03-12 19:20 - 000000000 ____H C:\ProgramData\DP45977C.lfl
2019-03-12 19:20 - 2019-03-12 19:20 - 000000000 ____D C:\ProgramData\Audyssey Labs
2019-03-12 19:07 - 2019-03-12 19:07 - 000000000 ____D C:\Users\Public\Documents\Daemon Tools Images
2019-03-12 19:04 - 2019-04-04 21:05 - 000000000 ____D C:\ProgramData\Packages
2019-03-12 19:04 - 2019-03-12 19:07 - 000000000 ____D C:\Users\Petr\AppData\Roaming\DAEMON Tools Lite
2019-03-12 19:04 - 2019-03-12 19:04 - 000000000 ____D C:\Users\Public\Documents\Catch!
2019-03-12 19:03 - 2019-03-12 22:24 - 000000000 ____D C:\Program Files\DAEMON Tools Lite
2019-03-12 19:03 - 2019-03-12 22:23 - 000000000 ____D C:\ProgramData\DAEMON Tools Lite
2019-03-12 18:57 - 2019-04-07 08:59 - 000000000 ____D C:\Users\Petr\AppData\Roaming\IObit
2019-03-12 18:57 - 2019-04-07 08:59 - 000000000 ____D C:\ProgramData\IObit
2019-03-12 18:57 - 2019-03-12 19:30 - 000000000 ____D C:\Users\Petr\AppData\LocalLow\IObit
2019-03-12 18:57 - 2019-03-12 18:57 - 000027552 _____ (REALiX(tm)) C:\Windows\SysWOW64\Drivers\HWiNFO64A.SYS
2019-03-12 18:57 - 2019-03-12 18:57 - 000000000 ____D C:\Users\Petr\AppData\Roaming\WinRAR
2019-03-12 18:56 - 2019-03-12 18:56 - 000000000 ____D C:\Users\Petr\AppData\Roaming\Google
2019-03-12 18:55 - 2019-04-01 17:54 - 000000000 ____D C:\Users\Petr\AppData\Roaming\JetBrains
2019-03-12 18:54 - 2019-03-28 17:27 - 000003470 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2019-03-12 18:54 - 2019-03-28 17:27 - 000003346 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2019-03-12 18:54 - 2019-03-21 20:54 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-03-12 18:54 - 2019-03-21 20:54 - 000002260 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-03-12 18:54 - 2019-03-15 21:19 - 000000000 ____D C:\Program Files (x86)\Google
2019-03-12 18:54 - 2019-03-12 19:47 - 000000000 ____D C:\Users\Petr\AppData\Local\Google
2019-03-12 18:54 - 2019-03-12 18:54 - 000000000 ____D C:\Users\Petr\.PyCharm2018.3
2019-03-12 18:54 - 2019-03-12 18:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\JetBrains
2019-03-12 18:53 - 2019-04-08 09:46 - 000003110 _____ C:\Windows\System32\Tasks\AMDLinkUpdate
2019-03-12 18:53 - 2019-04-07 18:39 - 000000000 ____D C:\Users\Petr\AppData\Local\D3DSCache
2019-03-12 18:53 - 2019-03-12 18:54 - 000000000 ____D C:\Users\Petr\AppData\Local\AMD
2019-03-12 18:53 - 2019-03-12 18:53 - 000003198 _____ C:\Windows\System32\Tasks\ModifyLinkUpdate
2019-03-12 18:53 - 2019-03-12 18:53 - 000003074 _____ C:\Windows\System32\Tasks\StartDVR
2019-03-12 18:53 - 2019-03-12 18:53 - 000000421 _____ C:\Users\Public\Desktop\JetBrains PyCharm 2018.3.5 x64.lnk
2019-03-12 18:53 - 2019-03-12 18:53 - 000000000 ____D C:\Users\Petr\AppData\LocalLow\AMD
2019-03-12 18:53 - 2019-03-12 18:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Settings
2019-03-12 18:53 - 2019-03-12 18:53 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AMD Problem Report Wizard
2019-03-12 18:53 - 2019-03-12 18:53 - 000000000 ____D C:\Program Files (x86)\AMD
2019-03-12 18:53 - 2019-03-06 12:18 - 000103240 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\amdkmpfd.sys
2019-03-12 18:52 - 2019-04-07 18:03 - 000000000 ____D C:\Users\Petr\AppData\Local\Spotify
2019-03-12 18:52 - 2019-03-12 18:52 - 000001845 _____ C:\Users\Petr\Desktop\Spotify.lnk
2019-03-12 18:52 - 2019-03-12 18:52 - 000001831 _____ C:\Users\Petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Spotify.lnk
2019-03-12 18:52 - 2019-03-12 18:52 - 000000992 _____ C:\Users\Petr\Desktop\µTorrent.lnk
2019-03-12 18:52 - 2019-03-12 18:52 - 000000000 ___HD C:\Users\Petr\MicrosoftEdgeBackups
2019-03-12 18:52 - 2019-03-12 18:52 - 000000000 ____D C:\Users\Petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\uTorrent
2019-03-12 18:52 - 2019-03-12 18:52 - 000000000 ____D C:\Users\Petr\AppData\Roaming\ATI
2019-03-12 18:52 - 2019-03-12 18:52 - 000000000 ____D C:\Users\Petr\AppData\Local\RadeonInstaller
2019-03-12 18:52 - 2019-03-12 18:52 - 000000000 ____D C:\Users\Petr\AppData\Local\DBG
2019-03-12 18:52 - 2019-03-12 18:52 - 000000000 ____D C:\Users\Petr\AppData\Local\ATI
2019-03-12 18:52 - 2019-03-12 18:52 - 000000000 ____D C:\ProgramData\ATI
2019-03-12 18:52 - 2019-03-12 18:52 - 000000000 ____D C:\Program Files (x86)\VulkanRT
2019-03-12 18:51 - 2019-04-08 09:47 - 000000000 ____D C:\Users\Petr\AppData\Roaming\uTorrent
2019-03-12 18:51 - 2019-04-08 09:46 - 000000000 ____D C:\Users\Petr\AppData\Roaming\Spotify
2019-03-12 18:51 - 2019-03-12 18:51 - 000000916 _____ C:\Users\Public\Desktop\VLC media player.lnk
2019-03-12 18:51 - 2019-03-12 18:51 - 000000000 ____D C:\Users\Petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-03-12 18:51 - 2019-03-12 18:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2019-03-12 18:51 - 2019-03-12 18:51 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN
2019-03-12 18:51 - 2019-03-12 18:51 - 000000000 ____D C:\Program Files\WinRAR
2019-03-12 18:51 - 2019-03-12 18:51 - 000000000 ____D C:\Program Files\VideoLAN
2019-03-12 18:50 - 2019-04-07 18:01 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2019-03-12 18:50 - 2019-03-27 16:01 - 000000000 ____D C:\ProgramData\Package Cache
2019-03-12 18:50 - 2019-03-26 19:25 - 000003376 _____ C:\Windows\System32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1020795243-3051413202-672503351-1001
2019-03-12 18:50 - 2019-03-12 18:53 - 000003160 _____ C:\Windows\System32\Tasks\StartCN
2019-03-12 18:50 - 2019-03-12 18:53 - 000000000 ___RD C:\Users\Petr\OneDrive
2019-03-12 18:50 - 2019-03-12 18:53 - 000000000 ____D C:\Program Files\AMD
2019-03-12 18:50 - 2019-03-12 18:53 - 000000000 ____D C:\AMD
2019-03-12 18:50 - 2019-03-12 18:50 - 000000000 ____D C:\Program Files\Common Files\ATI Technologies
2019-03-12 18:49 - 2019-04-07 11:34 - 000000000 ____D C:\Users\Petr\AppData\Local\MicrosoftEdge
2019-03-12 18:49 - 2019-03-12 18:49 - 000001446 _____ C:\Users\Petr\Desktop\Microsoft Edge.lnk
2019-03-12 18:49 - 2019-03-12 18:49 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2019-03-12 18:48 - 2019-04-07 18:51 - 001693636 _____ C:\Windows\system32\PerfStringBackup.INI
2019-03-12 18:48 - 2019-03-12 18:48 - 000000000 ____D C:\Users\Petr\AppData\Local\Publishers
2019-03-12 18:47 - 2019-04-07 19:28 - 000000000 ____D C:\Users\Petr\AppData\Roaming\Adobe
2019-03-12 18:47 - 2019-04-07 13:04 - 000000000 ____D C:\Users\Petr\AppData\Local\Packages
2019-03-12 18:47 - 2019-03-13 19:43 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-03-12 18:47 - 2019-03-13 19:43 - 000000000 ___RD C:\Users\Petr\3D Objects
2019-03-12 18:47 - 2019-03-12 18:48 - 000000000 ____D C:\Users\Petr\AppData\Local\ConnectedDevicesPlatform
2019-03-12 18:47 - 2019-03-12 18:47 - 000000000 ____D C:\Users\Petr\AppData\Local\VirtualStore
2019-03-12 18:46 - 2019-04-07 20:58 - 000000000 ____D C:\Users\Petr
2019-03-12 18:46 - 2019-03-26 19:25 - 000002358 _____ C:\Users\Petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-03-12 18:46 - 2019-03-12 18:46 - 000000020 ___SH C:\Users\Petr\ntuser.ini
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Šablony
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Soubory cookie
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Poslední
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Okolní tiskárny
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Okolní síť
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Nabídka Start
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Dokumenty
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Documents\Obrázky
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Documents\Hudba
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Documents\Filmy
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\Data aplikací
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2019-03-12 18:46 - 2019-03-12 18:46 - 000000000 _SHDL C:\Users\Petr\AppData\Local\Data aplikací
2019-03-12 18:45 - 2019-03-12 18:45 - 000000000 ____D C:\ProgramData\USOShared
2019-03-12 18:44 - 2019-03-13 17:57 - 002865152 _____ (Microsoft Corporation) C:\Windows\SysWOW64\PrintConfig.dll
2019-03-12 18:44 - 2019-03-12 18:44 - 000000000 ____D C:\Windows\CSC
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Public\Documents\Obrázky
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Public\Documents\Hudba
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Public\Documents\Filmy
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Šablony
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Soubory cookie
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Poslední
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Okolní tiskárny
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Okolní síť
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Nabídka Start
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Dokumenty
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Documents\Obrázky
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Documents\Hudba
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Documents\Filmy
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\Data aplikací
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default\AppData\Local\Data aplikací
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default User\Documents\Obrázky
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default User\Documents\Hudba
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default User\Documents\Filmy
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Users\Default User\AppData\Local\Data aplikací
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\ProgramData\Šablony
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\ProgramData\Plocha
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\ProgramData\Nabídka Start
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\ProgramData\Microsoft\Windows\Start Menu\Programy
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\ProgramData\Dokumenty
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\ProgramData\Data aplikací
2019-03-12 18:43 - 2019-03-12 18:43 - 000000000 _SHDL C:\Documents and Settings
2019-03-12 18:39 - 2019-04-07 20:57 - 000000000 ____D C:\Windows\system32\SleepStudy
2019-03-12 18:39 - 2019-04-07 18:45 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2019-03-12 18:39 - 2019-03-27 08:27 - 001371376 _____ C:\Windows\system32\FNTCACHE.DAT
2019-03-12 18:39 - 2019-03-12 22:08 - 000000000 ____D C:\Windows\system32\Drivers\wd
2019-03-12 18:39 - 2019-03-12 18:39 - 000000000 ____D C:\Windows\ServiceProfiles
2019-03-12 18:37 - 2019-03-12 18:41 - 000000000 ____D C:\Windows\Panther
2019-03-12 17:51 - 2018-07-28 20:57 - 000008940 _____ C:\Users\Petr\Documents\DMG race.xlsx
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Zvukové záznamy
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Visual Studio 2017
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Visual Studio 2015
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Visual Studio 2005
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\TrailMakers
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\TrackMania
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\The Witcher 3
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\SQL Server Management Studio
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\SOLIDWORKS Visual Studio Tools for Applications
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\SHIFT 2 UNLEASHED
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Rockstar Games
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Rayman Legends
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\PlatformIO
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\My Games
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Motorm4x
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\motor
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\MATLAB
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Lucius
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Klei
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\GTA Vice City User Files
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\GTA San Andreas User Files
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\FC5
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Euro Truck Simulator 2
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Dig or Die
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\CPY_SAVES
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\Borderlands 2
2019-03-12 10:00 - 2019-03-13 18:19 - 000000000 ____D C:\Users\Petr\Documents\balance _bot
2019-03-12 10:00 - 2018-03-26 22:17 - 000000000 ____D C:\Users\Petr\Documents\Vlastní šablony Office
2019-03-12 09:59 - 2019-03-25 23:34 - 000000000 ___HD C:\Users\Petr\Documents\.tmp.drivedownload
2019-03-12 09:59 - 2019-03-13 18:18 - 000000000 ____D C:\Users\Petr\Documents\AirDroid
2019-03-12 09:59 - 2019-03-13 18:18 - 000000000 ____D C:\Users\Petr\Documents\4A Games
2019-03-12 09:59 - 2019-03-09 22:55 - 000000000 ____H C:\Users\Petr\Documents\Default.rdp
2019-03-12 09:59 - 2019-01-05 17:02 - 000022054 _____ C:\Users\Petr\Documents\Sešit1.xlsx
2019-03-12 09:59 - 2018-10-20 08:09 - 000002319 _____ C:\Users\Petr\Documents\Rpi raw code.txt
2019-03-12 09:59 - 2018-10-11 19:50 - 000000453 _____ C:\Users\Petr\Documents\prvni.py
2019-03-12 09:59 - 2018-04-25 08:10 - 000000128 _____ C:\Users\Petr\Documents\CPi.txt

==================== One month (modified) ========

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-04-07 20:57 - 2018-09-15 09:33 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-04-07 18:51 - 2018-09-15 19:38 - 000716856 _____ C:\Windows\system32\perfh005.dat
2019-04-07 18:51 - 2018-09-15 19:38 - 000144936 _____ C:\Windows\system32\perfc005.dat
2019-04-07 18:51 - 2018-09-15 09:31 - 000000000 ____D C:\Windows\INF
2019-04-07 18:38 - 2018-09-15 09:23 - 000000000 ____D C:\Windows\CbsTemp
2019-04-07 18:37 - 2018-09-15 19:38 - 000000000 ____D C:\Windows\SysWOW64\MUI
2019-04-07 18:37 - 2018-09-15 19:38 - 000000000 ____D C:\Windows\system32\MUI
2019-04-07 18:01 - 2018-09-15 08:09 - 000131072 _____ C:\Windows\system32\config\BBI
2019-04-06 09:04 - 2018-09-15 09:33 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2019-04-04 21:10 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\AppReadiness
2019-04-04 21:02 - 2018-09-15 09:33 - 000000000 ___HD C:\Program Files\WindowsApps
2019-03-19 23:46 - 2017-05-08 15:39 - 000039504 _____ (Intel Corporation) C:\Windows\system32\Drivers\ICCWDT.sys
2019-03-19 15:02 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\LiveKernelReports
2019-03-13 18:34 - 2018-09-15 19:40 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2019-03-13 18:34 - 2018-09-15 19:40 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2019-03-13 18:34 - 2018-09-15 19:40 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ___RD C:\Program Files\Windows Defender
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\TextInput
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\SysWOW64\oobe
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\SysWOW64\Dism
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\oobe
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\migwiz
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\appraiser
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\ShellExperiences
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\ShellComponents
2019-03-13 18:34 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\bcastdvr
2019-03-13 18:34 - 2018-09-15 08:09 - 000000000 ____D C:\Windows\system32\Dism
2019-03-13 18:19 - 2018-10-11 19:33 - 000000000 ____D C:\Users\Petr\Documents\PycharmProjects
2019-03-13 18:19 - 2018-10-08 18:28 - 000000000 ____D C:\Users\Petr\Documents\project_1
2019-03-13 17:58 - 2018-09-15 08:09 - 000000000 ____D C:\Windows\servicing
2019-03-13 17:56 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\appcompat
2019-03-12 19:49 - 2018-09-15 19:39 - 000000000 ____D C:\Windows\OCR
2019-03-12 19:43 - 2018-09-15 09:33 - 000000000 ___HD C:\Windows\ELAMBKUP
2019-03-12 19:30 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\security
2019-03-12 19:30 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\registration
2019-03-12 19:30 - 2018-09-15 09:33 - 000000000 ____D C:\Program Files\Common Files\system
2019-03-12 19:30 - 2018-09-15 08:09 - 000000000 ____D C:\Windows\system32\Sysprep
2019-03-12 18:45 - 2018-09-15 09:33 - 000000000 ____D C:\ProgramData\USOPrivate
2019-03-12 18:44 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\spool
2019-03-12 18:44 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\system32\FxsTmp
2019-03-12 18:43 - 2018-09-15 09:33 - 000000000 ____D C:\Program Files\windows nt
2019-03-12 18:40 - 2018-09-15 09:33 - 000000000 ___RD C:\Windows\PrintDialog
2019-03-12 18:40 - 2018-09-15 09:33 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2019-03-12 18:39 - 2018-09-15 09:33 - 000000000 ____D C:\Windows\ServiceState
2019-03-12 18:39 - 2018-09-15 08:09 - 000032768 _____ C:\Windows\system32\config\ELAM
2019-03-12 18:37 - 2018-09-15 09:31 - 000028672 _____ C:\Windows\system32\config\BCD-Template

==================== Bamital & volsnap ======================

(There is no automatic fix for files that do not pass verification.)

C:\Windows\system32\winlogon.exe => File is digitally signed
C:\Windows\system32\wininit.exe => File is digitally signed
C:\Windows\explorer.exe => File is digitally signed
C:\Windows\SysWOW64\explorer.exe => File is digitally signed
C:\Windows\system32\svchost.exe => File is digitally signed
C:\Windows\SysWOW64\svchost.exe => File is digitally signed
C:\Windows\system32\services.exe => File is digitally signed
C:\Windows\system32\User32.dll => File is digitally signed
C:\Windows\SysWOW64\User32.dll => File is digitally signed
C:\Windows\system32\userinit.exe => File is digitally signed
C:\Windows\SysWOW64\userinit.exe => File is digitally signed
C:\Windows\system32\rpcss.dll => File is digitally signed
C:\Windows\system32\dnsapi.dll => File is digitally signed
C:\Windows\SysWOW64\dnsapi.dll => File is digitally signed
C:\Windows\system32\dllhost.exe => File is digitally signed
C:\Windows\SysWOW64\dllhost.exe => File is digitally signed
C:\Windows\system32\Drivers\volsnap.sys => File is digitally signed

==================== End of FRST.txt ============================
Svět ztrácí genie. Einstein umřel ,Mozart umřel a mě je taky nějak špatně!

CPU: Ryzen 5 3600 , MB: Asus Crosshair VI EXTREME, GPU: MSI ARMOR GTX 1070 Ti , Ram: Cruicial 32GB @3733MHz Zdroj: CX 550M
HDD: Segate 7200.14 2TB SSD: OCZ-ARC100 256GB, Kingston A1000 512GB

Uživatelský avatar
zezr
Level 4.5
Level 4.5
Příspěvky: 1852
Registrován: říjen 10
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod zezr » 08 dub 2019 09:54

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 17.03.2019
Ran by Petr (08-04-2019 09:48:48)
Running from C:\Users\Petr\Desktop
Windows 10 Education N Version 1809 17763.379 (X64) (2019-03-12 16:44:02)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1020795243-3051413202-672503351-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1020795243-3051413202-672503351-503 - Limited - Disabled)
Guest (S-1-5-21-1020795243-3051413202-672503351-501 - Limited - Disabled)
Petr (S-1-5-21-1020795243-3051413202-672503351-1001 - Administrator - Enabled) => C:\Users\Petr
WDAGUtilityAccount (S-1-5-21-1020795243-3051413202-672503351-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 19.010.20098 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-1020795243-3051413202-672503351-1001\...\Akamai) (Version: - Akamai Technologies, Inc)
AMD Software (HKLM\...\AMD Catalyst Install Manager) (Version: 19.3.1 - Advanced Micro Devices, Inc.)
Arduino (HKLM-x32\...\Arduino) (Version: 1.8.9 - Arduino LLC)
Autodesk Certificate Package (x64) - 7.1.4 (HKLM\...\{1C891560-9ECD-4234-8BBD-752AFE0682D7}) (Version: 7.1.4.0 - Autodesk)
Autodesk Configurator 360 addin (HKLM-x32\...\{6560F7BC-74E2-4618-A46B-4073A3E54E6D}) (Version: 22.0.10400 - Autodesk, Inc.)
Autodesk Desktop Connect Service (HKLM\...\{FC772454-BB19-0000-0502-44B459520227}) (Version: 5.02.0 - Autodesk)
Autodesk DWG TrueView 2019 - English (HKLM\...\DWG TrueView 2019 - English) (Version: 23.0.46.0 - Autodesk)
Autodesk Guided Tutorial Plugin (HKLM\...\{B3AFC608-D811-0003-0503-21FB25B48D6E}) (Version: 5.03.0 - Autodesk)
Autodesk Inventor Content Center Libraries 2019 (Desktop Content) (HKLM\...\{B46DECD1-2364-4EF1-0000-22D71E81877C}) (Version: 23.0.13600.0000 - Autodesk,Inc.)
Autodesk Inventor Electrical Catalog Browser 2019 - čeština (Czech) (HKLM\...\{28B89EEF-2007-0000-7102-CF3F3A09B77D}) (Version: 16.0.48.0 - Autodesk) Hidden
Autodesk Inventor Electrical Catalog Browser 2019 - čeština (Czech) (HKLM\...\Autodesk Inventor Electrical Catalog Browser 2019 - čeština (Czech)) (Version: 16.0.48.0 - Autodesk)
Autodesk Inventor Professional 2019 - čeština (Czech) (HKLM\...\Autodesk Inventor Professional 2019) (Version: 23.30.27800.0000 - Autodesk)
Autodesk Inventor Professional 2019 (HKLM\...\{7F4DD591-2364-0001-0000-7107D70F3DB4}) (Version: 23.30.27800.0000 - Autodesk) Hidden
Autodesk Inventor Professional 2019 Jazykový balíček - čeština (Czech) (HKLM\...\{7F4DD591-2364-0001-1029-7107D70F3DB4}) (Version: 23.20.25600.0000 - Autodesk) Hidden
Autodesk Inventor Professional 2019.3 (HKLM\...\Autodesk Inventor Professional 2019 Service Pack) (Version: 23.30.27800.0000 - Autodesk) Hidden
Autodesk Inventor Tutorials 2019 (HKLM\...\{7B40899F-9ACC-0004-0000-C59D33C73C0F}) (Version: 3.00.0 - Autodesk)
Autodesk License Service (x64) - 7.1.4 (HKLM\...\{F53D6D10-7A75-4A39-8C53-A3D855C7C50A}) (Version: 7.1.4.0 - Autodesk)
Autodesk Material Library 2019 (HKLM-x32\...\{8F69EE2C-DC34-4746-9B47-7511147BD4B0}) (Version: 17.11.3.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2019 (HKLM-x32\...\{3AAA4C1B-51DA-487D-81A3-4234DBB9A8F9}) (Version: 17.11.3.0 - Autodesk)
Autodesk Material Library Low Resolution Image Library 2019 (HKLM-x32\...\{77F779B8-3262-4014-97E9-36D6933A1904}) (Version: 17.11.3.0 - Autodesk)
Autodesk ReCap (HKLM\...\{50EDF910-0000-1033-0102-E3D118CE2EEA}) (Version: 5.0.0.40 - Autodesk) Hidden
Autodesk ReCap (HKLM\...\Autodesk ReCap 360) (Version: 5.0.0.40 - Autodesk)
Autodesk ReCap Photo (HKLM\...\{0E4FA9C0-0000-1033-0102-1B3A7F15D307}) (Version: 19.0.0.38 - Autodesk) Hidden
Autodesk ReCap Photo (HKLM\...\Autodesk ReCap Photo) (Version: 19.0.0.38 - Autodesk)
Autodesk Revit Interoperability for Inventor 2019 (HKLM\...\{DA6E3B72-3088-485C-9993-45D9FF1AD8D0}) (Version: 19.0.0.401 - Autodesk) Hidden
Autodesk Revit Interoperability for Inventor 2019 (HKLM\...\Autodesk Revit Interoperability for Inventor 2019) (Version: 19.0.0.401 - Autodesk)
Backup and Sync from Google (HKLM\...\{693CADB0-962B-4AC1-A939-9524B258C997}) (Version: 3.43.2448.9071 - Google, Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
Branding64 (HKLM\...\{EE2AFCE4-0238-4DE0-A140-1647021627C1}) (Version: 1.00.0001 - Advanced Micro Devices, Inc.) Hidden
CAM (HKLM-x32\...\{2285D8A9-D2A8-4B81-925E-523C1CEF864C}) (Version: 3.7.5 - NZXT)
Catalyst Control Center Next Localization BR (HKLM\...\{E7AA1A02-575C-14C6-FBEF-4BE6D46A5B74}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CS (HKLM\...\{36EDC500-E4C0-371C-9865-08450415C1E9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DA (HKLM\...\{4C2FB7FD-89FD-BA5C-585A-3811F326AD34}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization DE (HKLM\...\{D74218A3-C503-57EF-AC9F-2220082E7ADE}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization EL (HKLM\...\{DA433FCF-90A1-19A5-65A7-FDF82DE4826D}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization ES (HKLM\...\{949F125B-A6CC-5A5E-EEE7-4AC50305C1FA}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FI (HKLM\...\{20D46801-147B-30AD-7C5A-AC4560A79096}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization FR (HKLM\...\{22C39711-2747-D264-319A-1550BEEAAEC6}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization HU (HKLM\...\{1DBACFDB-5E43-7882-36BD-53526D34BD22}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHS (HKLM\...\{EB6C44F1-0F78-FE10-BC63-90BA50AB0CE9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization CHT (HKLM\...\{B26D75B8-FAB7-6F8B-767F-BAF975383D91}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization IT (HKLM\...\{A91FC4BF-C1EC-ADCA-79D1-F4F0671F1D60}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization JA (HKLM\...\{ED75A775-03A7-F214-868D-497748707968}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization KO (HKLM\...\{07BFBD5C-2F63-6828-1B61-B41A44113F3B}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NL (HKLM\...\{E6038D3E-5D87-8DF7-6D05-BE7532C3E73E}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization NO (HKLM\...\{DFAD9DAC-4768-C8BB-4E0E-5239605A9BEA}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization PL (HKLM\...\{FFBFBD1F-B160-A119-7C43-8584FA2E5665}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization RU (HKLM\...\{4D1D5407-9B69-6422-629C-8518A26004A4}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization SV (HKLM\...\{A8379BAB-59A9-C0A3-8BCC-4852EA403692}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TH (HKLM\...\{24DF617A-CD23-6E6A-126B-23630D2781CE}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
Catalyst Control Center Next Localization TR (HKLM\...\{83DDDFD8-AD42-72F9-E4F1-5456FDB304C9}) (Version: 2017.0424.2119.36535 - Advanced Micro Devices, Inc.) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 5.54 - Piriform)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
CPUID CPU-Z 1.88 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.88 - CPUID, Inc.)
CPUID HWMonitor 1.40 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.40 - CPUID, Inc.)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.10.0.0797 - Disc Soft Ltd)
Discord (HKU\S-1-5-21-1020795243-3051413202-672503351-1001\...\Discord) (Version: 0.0.305 - Discord Inc.)
DWG TrueView 2019 - English (HKLM\...\{28B89EEF-2028-0409-0100-CF3F3A09B77D}) (Version: 23.0.46.0 - Autodesk) Hidden
EAGLE 9.3.0 (HKLM\...\{AUTODESK-EAGLE-9-3-0}_is1) (Version: 9.3.0 - Autodesk, Inc.)
FARO LS 1.1.700.0 (64bit) (HKLM-x32\...\{FF6E9382-0B85-48DE-888F-76EFD9A87038}) (Version: 7.0.0.23 - FARO Scanner Production)
Fraps (HKLM-x32\...\Fraps) (Version: - )
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 73.0.3683.86 - Google Inc.)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.34.7 - Google LLC) Hidden
Chrome Remote Desktop Host (HKLM-x32\...\{786E64DA-CDC1-432B-BCAB-5912C73A72E9}) (Version: 74.0.3729.56 - Google Inc.)
Inventor 2019.3 Update (HKLM-x32\...\{93d3a8bc-2300-3000-b242-2a19b2a704f8}) (Version: 23.30.27800.0 - Autodesk)
Jazykový balíček Autodesk Inventor Electrical Catalog Browser 2019 - čeština (Czech) (HKLM\...\{28B89EEF-2007-0405-8102-CF3F3A09B77D}) (Version: 16.0.48.0 - Autodesk) Hidden
JetBrains PyCharm 2018.3.5 (HKLM-x32\...\PyCharm 2018.3.5) (Version: 183.5912.18 - JetBrains s.r.o.)
Malwarebytes verze 3.7.1.2839 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 3.7.1.2839 - Malwarebytes)
MATLAB R2019a (HKLM\...\Matlab R2019a) (Version: 9.6 - MathWorks)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.7015.1000 - Microsoft Corporation)
Microsoft Office 2003 Web Components (HKLM-x32\...\{90120000-00A4-0409-0000-0000000FF1CE}) (Version: 12.0.4518.1014 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - cs-cz (HKLM\...\Proplus2019Retail - cs-cz) (Version: 16.0.11425.20202 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1020795243-3051413202-672503351-1001\...\OneDriveSetup.exe) (Version: 19.033.0218.0011 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.14.26429 (HKLM-x32\...\{80586c77-db42-44bb-bfc8-7aebbb220c00}) (Version: 14.14.26429.4 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.12.25810 (HKLM-x32\...\{56e11d69-7cc9-40a5-a4f9-8f6190c4d84d}) (Version: 14.12.25810.0 - Microsoft Corporation)
Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU (HKLM\...\Microsoft Visual Studio 2005 Remote Debugger Light (x64) - ENU) (Version: - Microsoft Corporation)
Microsoft Visual Studio Code (User) (HKU\S-1-5-21-1020795243-3051413202-672503351-1001\...\{771FD6B0-FA20-440A-A002-3B3BAC16DC50}_is1) (Version: 1.33.0 - Microsoft Corporation)
MiKTeX 2.9 (HKU\S-1-5-21-1020795243-3051413202-672503351-1001\...\MiKTeX 2.9) (Version: 2.9 - MiKTeX.org)
MSI Afterburner 4.6.0 (HKLM-x32\...\Afterburner) (Version: 4.6.0 - MSI Co., LTD)
MSI Kombustor v4 0.6.3.3 (64-bit) (HKLM-x32\...\{F3D3CC6B-9AD7-4F43-8C69-40D5902FDC5C}}_is1) (Version: - MSI / Geeks3D)
OCCT 4.5.1 (HKLM-x32\...\OCCT) (Version: 4.5.1 - Ocbase.com)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.11425.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.11425.20202 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0405-1000-0000000FF1CE}) (Version: 16.0.11425.20202 - Microsoft Corporation) Hidden
Počítačová aplikace Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 7.0.15.17 - Autodesk)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8581 - Realtek Semiconductor Corp.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.4.1 - Rockstar Games)
SOLIDWORKS 2016 x64 Czech Resources (HKLM\...\{BD37B53B-592C-41B4-BECA-D156E3D0B058}) (Version: 24.100.5025 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2016 x64 Edition SP0 (HKLM\...\{768F3B65-1695-47B7-9002-B11400CB111D}) (Version: 24.100.5025 - Dassault Systemes SolidWorks Corp) Hidden
SOLIDWORKS 2016 x64 Edition SP0 (HKLM-x32\...\SolidWorks Installation Manager 20160-40000-1100-100) (Version: 24.0.0.5025 - SolidWorks Corporation)
Sophos Virus Removal Tool (HKLM-x32\...\{B829E117-D072-41EA-9606-9826A38D34C1}) (Version: 2.7.0 - Sophos Limited)
Spotify (HKU\S-1-5-21-1020795243-3051413202-672503351-1001\...\Spotify) (Version: 1.1.4.197.g92d52c4f - Spotify AB)
TechPowerUp GPU-Z (HKLM-x32\...\TechPowerUp GPU-Z) (Version: - TechPowerUp)
USB Video Device (HKLM-x32\...\{E0A7ED39-8CD6-4351-93C3-69CCA00D12B4}) (Version: 6.2.9200.10253 - Realtek Semiconductor Corp.)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{6DA2B636-698A-3294-BF4A-B5E11B238CDD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{8CCEA24C-51AE-3B71-9092-7D0C44DDA2DF}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{C3A57BB3-9AA6-3F6F-9395-6C062BDD5FC4}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x64 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{F6F09DD8-F39B-3A16-ADB9-C9E6B56903F9}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{04B34E21-5BEE-3D2B-8D3D-E3E80D253F64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{14866AAD-1F23-39AC-A62B-7091ED1ADE64}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{4B90093A-5D9C-3956-8ABB-95848BE6EFAD}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
Visual C++ 2008 - x86 (KB958357) - v9.0.30729.177 (HKLM-x32\...\{B42E259C-E4D4-37F1-A1B2-EB9C4FC5A04D}.KB958357) (Version: 9.0.30729.177 - Microsoft Corporation)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.6 - VideoLAN)
VNC Viewer 6.19.107 (HKLM\...\{3F90FEAD-B83F-44BC-BCE0-7C8D260B1BDB}) (Version: 6.19.107.39927 - RealVNC Ltd)
WhatsApp (HKU\S-1-5-21-1020795243-3051413202-672503351-1001\...\WhatsApp) (Version: 0.3.2386 - WhatsApp)
WinRAR 5.70 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.70.0 - win.rar GmbH)
WPTx64 (HKLM-x32\...\{0B2C58EB-67A2-225B-60B2-D1990E55DD33}) (Version: 8.100.26866 - Microsoft)
Zemana AntiLogger (HKLM-x32\...\{8F0CD7D1-42F3-4195-95CD-833578D45057}_is1) (Version: 2.74.0.664 - Zemana Ltd.)

==================== Custom CLSID (Whitelisted): ==========================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6} -> [OneDrive] => {a52bba46-e9e1-435f-b3d9-28daa648c0f6}
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{073CB204-6B29-46FC-AB98-451F1D068741}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{13009989-EFB5-48C9-8BD2-943E0392BD71}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{3FC94EB5-AEBD-4f3f-A2A4-B6CE57113C01}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4C80573A-9150-11d2-B772-0060B0F159EF}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\RxAppDocView.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4D29B490-49B2-11D0-93C3-7E0706000000}\localserver32 -> D:\Autodesk\Inventor 2019\Bin\Inventor.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4E6F2E83-E7F0-4333-9772-875EB733C820}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\RxTest.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{62FBB030-24C7-11D3-B78D-0060B0F159EF}\localserver32 -> D:\Autodesk\Inventor 2019\Bin\Inventor.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6FDE7A70-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6FDE7A71-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6FDE7A72-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6FDE7A73-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6FDE7A74-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6FDE7A77-351B-11d6-988B-0010B57A8BB7}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\DtCp.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{81D07C3D-0350-11D3-B7C2-0060B0EC020B}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\RxAppCtrl.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{846217D0-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{846217D1-8954-11D2-8DCD-0060B0C32531}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\UCxTextBtn.Ocx (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{8C23B656-4E6E-4B45-9920-9617168D39A3}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B6B5DC40-96E3-11d2-B774-0060B0F159EF}\localserver32 -> D:\Autodesk\Inventor 2019\Bin\Inventor.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C343ED84-A129-11d3-B799-0060B0F159EF}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\RxApprenticeServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C92F8F8C-8B2C-11d4-B872-0060B0EC020B}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DA1F437C-9BD9-11d4-B87C-0060B0EC020B}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\DtBridge.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DB5D476B-3FF4-4E9D-A606-1E2B473BE571}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\AcInetUI.dll (Autodesk, Inc -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E1C85E9F-60B2-4007-80C3-2C5E09474C3B}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\RxInventorUtilities.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E5B0515D-48D2-4F04-906D-0192ED65A2DD}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\TestServer.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F2D4F4E5-EEA1-46FF-A83B-A270C92DAE4B}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F4363F9D-3BBA-46AC-ABFE-F27977981DA8}\localserver32 -> D:\Autodesk\Inventor 2019\Bin\ApprenticeServerHost.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F61064CC-DBFB-47ee-9BC8-CA5A1CBDF0DA}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\InvResc.dll (Autodesk, Inc. -> Autodesk)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FB469644-3F14-4403-ACCA-6B13486FF7BD}\localserver32 -> D:\Autodesk\Inventor 2019\Bin\InvTXTStack.exe (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FD703B01-4362-423E-9BDB-91BDCB16C1C9}\InprocServer32 -> D:\Autodesk\Inventor 2019\Bin\DTInterop.dll (Autodesk, Inc. -> Autodesk, Inc.)
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => No File
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2018-12-07] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2018-12-07] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2018-12-07] (Google Inc -> Google)
ShellIconOverlayIdentifiers: [AutoCAD Digital Signatures Icon Overlay Handler] -> {36A21736-36C2-4C11-8ACB-D4136F2B57BD} => C:\Windows\system32\AcSignIcon.dll [2018-01-30] (Autodesk, Inc. -> Autodesk, Inc.)
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft)
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft)
ContextMenuHandlers1: [2.0 Zemana AntiMalware] -> {6ABB1C11-E261-4CEA-BBB5-3836225689DD} => C:\Program Files (x86)\Zemana AntiLogger\ZAMShellExt64.dll [2019-04-06] (Zemana D.O.O. Sarajevo -> )
ContextMenuHandlers1: [AcShellExtension.AcContextMenuHandler] -> {2E7A2C6C-B938-40a4-BA1C-C7EC982DC202} => C:\Program Files\Common Files\Autodesk Shared\AcShellEx\AcShellExtension.dll [2018-01-30] (Autodesk, Inc. -> Autodesk)
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2018-12-07] (Google Inc -> Google)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2019-03-12] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2019-03-12] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2018-12-07] (Google Inc -> Google)
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Program Files\AMD\CNext\CNext\atiacm64.dll [2019-03-02] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [2.0 Zemana AntiMalware] -> {6ABB1C11-E261-4CEA-BBB5-3836225689DD} => C:\Program Files (x86)\Zemana AntiLogger\ZAMShellExt64.dll [2019-04-06] (Zemana D.O.O. Sarajevo -> )
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} => C:\Program Files\Malwarebytes\Anti-Malware\mbshlext.dll [2019-02-01] (Malwarebytes Corporation -> Malwarebytes)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\Windows\system32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2019-02-24] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6_S-1-5-21-1020795243-3051413202-672503351-1001: [InventorMenu] -> {6FDE7A70-351B-11d6-988B-0010B57A8BB7} => D:\Autodesk\Inventor 2019\Bin\DtBridge.dll [2018-12-12] (Autodesk, Inc. -> Autodesk, Inc.)

==================== Scheduled Tasks (Whitelisted) =============
Svět ztrácí genie. Einstein umřel ,Mozart umřel a mě je taky nějak špatně!

CPU: Ryzen 5 3600 , MB: Asus Crosshair VI EXTREME, GPU: MSI ARMOR GTX 1070 Ti , Ram: Cruicial 32GB @3733MHz Zdroj: CX 550M
HDD: Segate 7200.14 2TB SSD: OCZ-ARC100 256GB, Kingston A1000 512GB

Uživatelský avatar
zezr
Level 4.5
Level 4.5
Příspěvky: 1852
Registrován: říjen 10
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod zezr » 08 dub 2019 09:55

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0E4639CE-E1E2-4692-A6CC-517F51C58A51} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe (Piriform Software Ltd -> Piriform Software Ltd)
Task: {21E0E2CA-5B09-4676-BB3A-20BBC23E414D} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe (MICRO-STAR INTERNATIONAL CO., LTD. -> )
Task: {299F7BB5-7E58-454D-99FD-EFD09AB82BC8} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {2F73615A-F417-4555-B8B5-55D6809109AB} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\sdxhelper.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {3ABEF45D-1EC8-4189-9FB5-29FA2FE24BE7} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {40B474E9-F6C1-4919-80C0-2ACF94957DFD} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerRegistration => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {59FF968F-150E-4B84-85EF-7FE3F2903479} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\sdxhelper.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {5F00A32E-4C25-43F7-83B7-4D2B9DDDBDC2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {65BC94E0-C948-46AC-9CD0-7E23E9B11387} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {661430F4-9D19-412A-8EBA-2A627AA478CD} - System32\Tasks\AMDLinkUpdate => C:\Program Files\AMD\CIM\BIN64\InstallManagerApp.exe (Advanced Micro Devices, Inc.) [File not signed]
Task: {783F517C-3CDD-4A74-A385-DCDBA4859D93} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe (Adobe Systems, Incorporated -> Adobe Systems Incorporated)
Task: {AF10D9BE-1097-4330-B73B-63F5B7139EB9} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {B5B2E7D9-7875-44E2-8076-6E6E9D71D0C6} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {BBE1E57C-0316-4CB6-9609-59E931DF09F8} - System32\Tasks\StartDVR => C:\Program Files\AMD\CNext\CNext\dvrcmd.exe
Task: {BBE2BD3E-9D13-4209-893A-D8082DF5F076} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {BDF492FF-2E5B-455A-AEC0-403514005C3D} - System32\Tasks\MATLAB R2019a Startup Accelerator => D:\Matlab\bin\win64\MATLABStartupAccelerator.exe () [File not signed]
Task: {C4DB96CD-26AF-4FED-B61C-D24C8FD9151E} - System32\Tasks\ModifyLinkUpdate => C:\Program Files\AMD\CIM\Bin64\InstallManagerApp.exe (Advanced Micro Devices, Inc.) [File not signed]
Task: {C6B80407-ADD9-4BBD-BBA0-5D963834C57F} - System32\Tasks\CAM.Desktop => C:\Program Files (x86)\NZXT\CAM\CAM.Desktop.exe (NZXT -> )
Task: {D77B399A-DEE9-4BB2-9B01-40B4018E98FB} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
Task: {EB3CB5C0-49EC-4F34-8338-9CA389AADD59} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {F59D8576-1769-4D4F-88CB-BE9FE2601D7D} - System32\Tasks\Microsoft\Office\OfficeBackgroundTaskHandlerLogon => C:\Program Files\Microsoft Office\root\Office16\officebackgroundtaskhandler.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {FD489F0F-7ACB-4A32-8C3E-489F33DBFE06} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.1902.2-0\MpCmdRun.exe (Microsoft Corporation -> Microsoft Corporation)
Task: {FF6175EC-670A-4F47-B9C8-218C636E2A84} - System32\Tasks\StartCN => C:\Program Files\AMD\CNext\CNext\cncmd.exe (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\MATLAB R2019a Startup Accelerator.job => D:\Matlab\bin\win64\MATLABStartupAccelerator.exe

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)


ShortcutWithArgument: C:\Users\Petr\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Vzdálená plocha Chrome.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome_proxy.exe (Google Inc.) -> --profile-directory=Default --app-id=gbchcmhmhahfdphkhkmpfmihenigjmpp

==================== Loaded Modules (Whitelisted) ==============

2019-03-12 21:44 - 2014-04-24 14:29 - 001360016 _____ (ASUSTeK Computer Inc. -> ) [File not signed] C:\Program Files (x86)\ASUS\AsSysCtrlService\1.00.22\AsSysCtrlService.exe
2012-02-04 00:28 - 2012-02-04 00:28 - 000044032 _____ (TODO: <Company name>) [File not signed] D:\Autodesk\Inventor 2019\Moldflow\bin\MXML1.dll
2013-09-10 19:29 - 2013-09-10 19:29 - 000217600 _____ (Autodesk) [File not signed] D:\Autodesk\Inventor 2019\Moldflow\bin\libsmlog.dll
2019-03-26 23:51 - 2019-02-21 11:37 - 000057344 _____ () [File not signed] D:\Matlab\bin\win64\MATLABStartupAccelerator.exe
2018-06-27 22:24 - 2018-06-27 22:24 - 000359936 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngine.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 003700224 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Quick.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 076160000 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebEngineCore.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 005603840 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Widgets.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 000461312 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WinExtras.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 006321152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Gui.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 003559424 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Qml.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 002822144 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5XmlPatterns.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 001077248 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Network.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 000187904 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Xml.dll
2019-03-02 18:57 - 2019-03-02 18:57 - 005812224 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Core.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 000113152 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5WebChannel.dll
2018-06-27 22:24 - 2018-06-27 22:24 - 000323584 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\AMD\CNext\CNext\Qt5Positioning.dll
2019-03-12 18:51 - 2018-10-25 21:00 - 000414656 _____ (uTorrent.CZ -> BitTorrent, Inc.) [File not signed] C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe
2019-01-31 18:45 - 2019-01-31 18:45 - 001955328 _____ () [File not signed] C:\Program Files (x86)\NZXT\CAM\Launcher\ffmpeg.dll
2019-01-31 18:45 - 2019-01-31 18:45 - 017861632 _____ (Node.js) [File not signed] C:\Program Files (x86)\NZXT\CAM\Launcher\node.dll
2019-01-31 18:45 - 2019-01-31 18:45 - 003687936 _____ () [File not signed] C:\Program Files (x86)\NZXT\CAM\Launcher\libglesv2.dll
2019-01-31 18:45 - 2019-01-31 18:45 - 000017920 _____ () [File not signed] C:\Program Files (x86)\NZXT\CAM\Launcher\libegl.dll
2019-04-08 09:46 - 2019-04-08 09:46 - 003042304 _____ (Python Software Foundation) [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\python27.dll
2019-04-08 09:46 - 2019-04-08 09:46 - 000113664 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\_ctypes.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000080896 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\bz2.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 001792512 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\_hashlib.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000128512 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32api.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000137728 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\pywintypes27.dll
2019-04-08 09:46 - 2019-04-08 09:46 - 000548864 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\pythoncom27.dll
2019-04-08 09:46 - 2019-04-08 09:46 - 000689664 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\unicodedata.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000438784 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32com.shell.shell.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 001489408 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wx._core_.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000202240 _____ (wxWidgets development team) [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wxbase30u_net_vc90_x64.dll
2019-04-08 09:46 - 2019-04-08 09:46 - 001654784 _____ (wxWidgets development team) [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wxmsw30u_adv_vc90_x64.dll
2019-04-08 09:46 - 2019-04-08 09:46 - 002831872 _____ (wxWidgets development team) [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wxbase30u_vc90_x64.dll
2019-04-08 09:46 - 2019-04-08 09:46 - 006542336 _____ (wxWidgets development team) [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wxmsw30u_core_vc90_x64.dll
2019-04-08 09:46 - 2019-04-08 09:46 - 001007104 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wx._gdi_.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 001039872 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wx._windows_.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000773632 _____ (wxWidgets development team) [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wxmsw30u_html_vc90_x64.dll
2019-04-08 09:46 - 2019-04-08 09:46 - 001325056 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wx._controls_.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000916992 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wx._misc_.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 001084416 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\pysqlite2._sqlite.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000149504 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32file.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000136192 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32security.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000007680 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\hashobjs_ext.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000020992 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\thumbnails_ext.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000118784 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\usb_ext.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000047616 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\_socket.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 002224640 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\_ssl.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000014848 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\common.time34.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000023040 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32event.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000034304 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\windows.conditional.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000020480 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\windows.winwrap.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000110080 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\windows.volumes.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000223232 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32gui.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000173568 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\_elementtree.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000169472 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\pyexpat.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000048128 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32inet.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000103424 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wx._html2.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000137216 _____ (wxWidgets development team) [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\wxmsw30u_webview_vc90_x64.dll
2019-04-08 09:46 - 2019-04-08 09:46 - 000046080 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\_psutil_windows.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000011776 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32crypt.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000301568 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\PIL._imaging.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000032256 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\_multiprocessing.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 005752320 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\cello.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000026112 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\_yappi.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000044032 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32process.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000027648 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32pipe.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000010752 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\select.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000029696 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32pdh.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000038400 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\windows.connectivity.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000073216 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\windows.device_monitor.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000020480 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32profile.pyd
2019-04-08 09:46 - 2019-04-08 09:46 - 000026624 _____ () [File not signed] C:\Users\Petr\AppData\Local\Temp\_MEI49002\win32ts.pyd
2019-03-12 21:44 - 2019-04-07 18:45 - 000024576 _____ () [File not signed] C:\Program Files (x86)\ASUS\AXSP\1.02.00\PEbiosinterface32.dll
2019-03-12 21:44 - 2015-05-08 14:26 - 000104448 _____ () [File not signed] C:\Program Files (x86)\ASUS\AXSP\1.02.00\ATKEX.dll
2019-03-12 19:43 - 2019-03-31 09:28 - 003084800 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\Qt5Quick.dll
2019-03-12 19:43 - 2019-03-31 09:28 - 000438272 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\Qt5WinExtras.dll
2019-03-12 19:43 - 2019-03-31 09:28 - 004571648 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\Qt5Widgets.dll
2019-03-12 19:43 - 2019-03-31 09:28 - 005139968 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\Qt5Gui.dll
2019-03-12 19:43 - 2019-03-31 09:28 - 002950144 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\Qt5Qml.dll
2019-03-12 19:43 - 2019-03-31 09:28 - 002234880 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\Qt5Network.dll
2019-03-12 19:43 - 2019-03-31 09:28 - 005010944 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\Qt5Core.dll
2019-03-12 19:43 - 2019-03-31 09:28 - 001181184 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\platforms\qwindows.dll
2019-03-12 19:43 - 2019-03-31 09:28 - 000124928 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\styles\qwindowsvistastyle.dll
2019-03-31 09:28 - 2019-03-31 09:28 - 000026112 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\imageformats\qico.dll
2019-03-31 09:28 - 2019-03-31 09:28 - 000020992 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\imageformats\qsvg.dll
2019-03-12 19:43 - 2019-03-31 09:28 - 000259584 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\Qt5Svg.dll
2019-03-31 09:28 - 2019-03-31 09:28 - 000014848 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\QtQuick.2\qtquick2plugin.dll
2019-03-31 09:28 - 2019-03-31 09:28 - 000729088 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\qtquickcontrolsplugin.dll
2019-03-31 09:28 - 2019-03-31 09:28 - 000073216 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Layouts\qquicklayoutsplugin.dll
2019-03-31 09:28 - 2019-03-31 09:28 - 000179712 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\dialogplugin.dll
2019-03-31 09:28 - 2019-03-31 09:28 - 000014848 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Window.2\windowplugin.dll
2019-03-31 09:28 - 2019-03-31 09:28 - 000014848 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\QtQml\Models.2\modelsplugin.dll
2019-03-31 09:28 - 2019-03-31 09:28 - 000101888 _____ (The Qt Company Ltd.) [File not signed] C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\PrivateWidgets\widgetsplugin.dll
2018-04-25 13:13 - 2018-04-25 13:13 - 001246208 _____ (Robert Simpson, et al.) [File not signed] C:\Program Files (x86)\NZXT\CAM\x86\SQLite.Interop.dll
2018-05-15 12:25 - 2018-05-15 12:25 - 000090112 _____ (Silicon Laboratories, Inc.) [File not signed] C:\Program Files (x86)\NZXT\CAM\DLLs\SiUSBXp.dll
2019-01-30 20:06 - 2019-04-08 09:47 - 001474560 _____ (CPUID) [File not signed] C:\Program Files (x86)\NZXT\CAM\DLLs\cpuidsdk.dll

==================== Alternate Data Streams (Whitelisted) =========

(If an entry is included in the fixlist, only the ADS will be removed.)


==================== Safe Mode (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ZAM.exe" /service => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\ZAM.exe" /service => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\zam64.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\zamguard64.sys => ""="Driver"

==================== Association (Whitelisted) ===============

(If an entry is included in the fixlist, the registry item will be restored to default or removed.)

HKLM\...\.scr: EAGLESCR => "E:\EAGLE 9.3.0\eagle.exe" -C "" "%1" <==== ATTENTION

==================== Internet Explorer trusted/restricted ===============

(If an entry is included in the fixlist, it will be removed from the registry.)


==================== Hosts content: ===============================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-09-15 09:31 - 2018-09-15 09:31 - 000000824 _____ C:\Windows\system32\drivers\etc\hosts


==================== Other Areas ============================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path: C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\;C:\Program Files (x86)\Windows Kits\8.1\Windows Performance Toolkit\;D:\Matlab\bin
HKU\S-1-5-21-1020795243-3051413202-672503351-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Petr\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\struggle-between-the-brain-and-the-heart-man-artistic-1920x1200-wallpaper19015.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

If an entry is included in the fixlist, it will be removed.


==================== FirewallRules (Whitelisted) ===============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [TCP Query User{B4A0D180-8A50-4692-AD7F-5DB84111EB78}C:\users\petr\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\petr\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [UDP Query User{7793EA5F-5702-471B-8F81-3FA4AEBE5F80}C:\users\petr\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\petr\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [TCP Query User{74F8AAF3-38C0-4012-91A8-EFC300175A80}C:\users\petr\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\petr\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{9AFD41F4-9AAE-403E-8596-C0B946355828}C:\users\petr\appdata\roaming\spotify\spotify.exe] => (Block) C:\users\petr\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{60E2E41E-FFD2-4E37-9AE4-E551719A1118}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{F41A99B4-4B93-41AF-9649-BDA17FCB57FC}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6BDB71F2-DC6B-479F-B3D8-6AB1E6B1D0FF}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{28523DD2-C002-473B-9DE4-9424CA3415B0}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{5DC5A757-894A-49CC-8182-DA7F46C9062F}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{35B3804A-96EA-4FA6-ABDB-867F517FBB42}] => (Allow) D:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{69C06C02-1BAE-4BFA-A09D-AAA3BDAD806C}] => (Allow) D:\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{FEA2313F-C692-44B6-97C7-F95513627921}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{4E8524CF-F659-4958-9CB3-08CD7CB62343}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [TCP Query User{4ECADAAB-71F4-46E1-ABEC-33F1DD15F414}E:\world_of_tanks_eu\worldoftanks.exe] => (Block) E:\world_of_tanks_eu\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{000E39BA-1323-42D0-B5F0-945AC365D66F}E:\world_of_tanks_eu\worldoftanks.exe] => (Block) E:\world_of_tanks_eu\worldoftanks.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{35CD4A50-BECC-49B7-A62B-87E0E9612A95}] => (Allow) D:\Steam\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> EasyAntiCheat Ltd)
FirewallRules: [{8AE3A44D-1402-4B74-B292-E4BC0272C310}] => (Allow) D:\Steam\steamapps\common\Rust\Rust.exe (Facepunch Studios Ltd -> EasyAntiCheat Ltd)
FirewallRules: [TCP Query User{C4900630-3737-4394-ADC9-36B406EEBABE}E:\world_of_tanks_eu\wotlauncher.exe] => (Allow) E:\world_of_tanks_eu\wotlauncher.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{EB8E6838-C230-4F3E-B361-7A73BF13EBFE}E:\world_of_tanks_eu\wotlauncher.exe] => (Allow) E:\world_of_tanks_eu\wotlauncher.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{4B138061-5086-4E2B-9F3D-E6782AA77E81}I:\world_of_tanks_eu\wotlauncher.exe] => (Allow) I:\world_of_tanks_eu\wotlauncher.exe No File
FirewallRules: [UDP Query User{50CE0148-EB88-46D6-90DF-0D5B2DCD1213}I:\world_of_tanks_eu\wotlauncher.exe] => (Allow) I:\world_of_tanks_eu\wotlauncher.exe No File
FirewallRules: [{E33FE38A-3E23-4D2B-B131-60DC035B1F17}] => (Allow) LPort=38518
FirewallRules: [{1293F0E6-1521-4E94-A550-53BE7B3D8DF7}] => (Allow) LPort=9142
FirewallRules: [TCP Query User{A0244D26-626D-4FD4-B8A5-ABF2FF290D73}C:\program files (x86)\nzxt\cam\cam.desktop.exe] => (Block) C:\program files (x86)\nzxt\cam\cam.desktop.exe (NZXT -> )
FirewallRules: [UDP Query User{2DCB9E59-AD34-4A68-B94B-56E119355E34}C:\program files (x86)\nzxt\cam\cam.desktop.exe] => (Block) C:\program files (x86)\nzxt\cam\cam.desktop.exe (NZXT -> )
FirewallRules: [{9ACCC05A-E2AC-4566-93B4-43F33BCBB5B2}] => (Allow) D:\Steam\steamapps\common\Dead by Daylight\DeadByDaylight.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{3B273C86-FCDF-4553-8B04-C3C17F6AEE90}] => (Allow) D:\Steam\steamapps\common\Dead by Daylight\DeadByDaylight.exe (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
FirewallRules: [{538DB6CD-C0BB-4C8D-B5C5-5FB8C9D16206}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google Inc.)
FirewallRules: [{7DD0D832-78DA-4052-928D-D6EC3E077456}] => (Allow) D:\Steam\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe () [File not signed]
FirewallRules: [{CBE96D07-94A2-44CE-8E14-02D9EE801F7D}] => (Allow) D:\Steam\steamapps\common\Golf With Your Friends\Golf With Your Friends.exe () [File not signed]
FirewallRules: [{D824752A-18D0-4518-821E-D16760B193A2}] => (Allow) D:\Steam\steamapps\common\Dig or Die\DigOrDie.exe () [File not signed]
FirewallRules: [{D1FF3BB3-FC6D-4F3C-A513-BB77B4996A66}] => (Allow) D:\Steam\steamapps\common\Dig or Die\DigOrDie.exe () [File not signed]
FirewallRules: [TCP Query User{DFEB02FA-076C-416C-A69E-D549CCEEE46D}C:\users\petr\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\petr\appdata\local\akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
FirewallRules: [UDP Query User{E6D3F4A8-6BE1-40B4-B303-21E4CB3EF5BF}C:\users\petr\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\petr\appdata\local\akamai\netsession_win.exe (Akamai Technologies, Inc. -> Akamai Technologies, Inc.)
FirewallRules: [{9364D8F3-A112-4575-A170-14FD876B8B91}] => (Allow) LPort=51339
FirewallRules: [{ABD643A8-00C2-4439-8DD1-2E3412A10BCE}] => (Allow) LPort=5000
FirewallRules: [{91BBD490-B3A0-41B3-A77F-9953DA10C258}] => (Allow) C:\Program Files\Autodesk\Desktop Connect\forever\node.exe (Node.js Foundation -> Node.js)
FirewallRules: [{197B23A8-9CA8-4A21-BC94-C412D60484BD}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe (GHI Media LLC -> Croteam)
FirewallRules: [{D064029D-FA27-4B54-AE9A-FAF8690CC7B0}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos.exe (GHI Media LLC -> Croteam)
FirewallRules: [{F6999F5C-8FD9-46FA-BCB2-666245E29D60}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{A1637F26-EE26-477C-BF76-9B5CA8578144}] => (Allow) D:\Steam\steamapps\common\The Talos Principle\Bin\x64\Talos_Unrestricted.exe (GHI Media LLC -> Croteam)
FirewallRules: [{4E38C993-053B-461E-9EAB-0EB4DA903710}] => (Allow) D:\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe () [File not signed]
FirewallRules: [{3E0F21FA-437C-4D25-BD2E-0C29BEA62B78}] => (Allow) D:\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe () [File not signed]
FirewallRules: [TCP Query User{BDD121F8-4A44-4E45-8D3A-F183C481F61A}E:\pycharm 2018.3.5\bin\pycharm64.exe] => (Block) E:\pycharm 2018.3.5\bin\pycharm64.exe (JetBrains s.r.o. -> JetBrains s.r.o.)
FirewallRules: [UDP Query User{7E129D81-698C-4E19-B19F-5788E26778D3}E:\pycharm 2018.3.5\bin\pycharm64.exe] => (Block) E:\pycharm 2018.3.5\bin\pycharm64.exe (JetBrains s.r.o. -> JetBrains s.r.o.)
FirewallRules: [{9A34DB6A-BAE7-4040-89FF-2EC382DABFEE}] => (Allow) D:\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe () [File not signed]
FirewallRules: [{F4A191DC-35D4-4E57-A711-F377C0B2C603}] => (Allow) D:\Steam\steamapps\common\dont_starve\bin\dontstarve_steam.exe () [File not signed]
FirewallRules: [TCP Query User{193D030C-932D-4AA9-BA22-4619E821F793}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [UDP Query User{94A062DF-34A5-49F6-8632-1EFBD017EAF6}C:\program files (x86)\arduino\java\bin\javaw.exe] => (Allow) C:\program files (x86)\arduino\java\bin\javaw.exe
FirewallRules: [TCP Query User{7348CFDA-B07B-4841-B1E5-E7144CA00807}C:\users\petr\appdata\local\programs\microsoft vs code\code.exe] => (Allow) C:\users\petr\appdata\local\programs\microsoft vs code\code.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{0D444F8A-2F96-4ACA-BCDC-898DCAA146B0}C:\users\petr\appdata\local\programs\microsoft vs code\code.exe] => (Allow) C:\users\petr\appdata\local\programs\microsoft vs code\code.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{5C9EF1BF-6A84-45DE-A102-CFDE6906E858}] => (Allow) D:\Steam\steamapps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe () [File not signed]
FirewallRules: [{5EEACD9E-FD2C-41C9-8196-1C71FA18E2C6}] => (Allow) D:\Steam\steamapps\common\Sid Meier's Civilization VI\LaunchPad\LaunchPad.exe () [File not signed]
FirewallRules: [{1108EDE0-22C8-46B1-A511-27D3A7CC1D78}] => (Allow) D:\Steam\steamapps\common\Human Fall Flat\Human.exe () [File not signed]
FirewallRules: [{0C4ECD17-B784-44F7-86C1-1C93FA3334B3}] => (Allow) D:\Steam\steamapps\common\Human Fall Flat\Human.exe () [File not signed]
FirewallRules: [{D3B109C0-EB2E-4132-814B-5697CC1149F5}] => (Allow) D:\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe (Gearbox Software) [File not signed]
FirewallRules: [{F307909D-6426-4711-8659-D85B485416F9}] => (Allow) D:\Steam\steamapps\common\Borderlands 2\Binaries\Win32\Launcher.exe (Gearbox Software) [File not signed]
FirewallRules: [{1F93BFEA-B2E5-4319-9214-552D9678D264}] => (Allow) D:\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{FA23F380-C8A5-4882-889A-7A24F18FF29C}] => (Allow) D:\Steam\steamapps\common\Grand Theft Auto V\GTAVLauncher.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [{827ED091-6996-4B60-B28A-F568C0611B03}] => (Allow) D:\Steam\steamapps\common\TheBlackoutClub\TheBlackoutClub.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{3549F2A8-F96B-4C0B-852C-FF6C50C176B1}] => (Allow) D:\Steam\steamapps\common\TheBlackoutClub\TheBlackoutClub.exe (Epic Games, Inc.) [File not signed]
FirewallRules: [{AB22416B-E7A8-4FA1-B406-78964CB0A389}] => (Allow) D:\Steam\steamapps\common\Totally Accurate Battle Simulator\TotallyAccurateBattleSimulator.exe () [File not signed]
FirewallRules: [{44E7D734-C222-4F22-867E-20B0CD28A196}] => (Allow) D:\Steam\steamapps\common\Totally Accurate Battle Simulator\TotallyAccurateBattleSimulator.exe () [File not signed]
FirewallRules: [{3826A53E-5D3A-4623-8C3E-C5AF6B07FAC6}] => (Allow) D:\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe () [File not signed]
FirewallRules: [{5AFC6A2B-0AAA-46B9-91F5-CC3FF8016759}] => (Allow) D:\Steam\steamapps\common\Don't Starve Together\bin\dontstarve_steam.exe () [File not signed]
FirewallRules: [{ED93B111-2E35-43B7-9384-6C4F7B3524CF}] => (Allow) C:\Program Files (x86)\Google\Chrome Remote Desktop\74.0.3729.56\remoting_host.exe (Google LLC -> Google Inc.)

==================== Restore Points =========================

20-03-2019 10:33:41 Naplánovaný kontrolní bod
26-03-2019 22:53:44 Windows Update
01-04-2019 17:26:31 Installed VNC Viewer 6.19.107
04-04-2019 19:08:46 Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030
04-04-2019 19:08:52 Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030
07-04-2019 08:56:26 JRT Pre-Junkware Removal

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================
Error: (04/07/2019 06:47:27 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.17763.1, časové razítko: 0x1c1f7575
Kód výjimky: 0xc000041d
Posun chyby: 0x000060d7
ID chybujícího procesu: 0x2874
Čas spuštění chybující aplikace: 0x01d4ed6162821ae6
Cesta k chybující aplikaci: C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\Windows\System32\GDI32.dll
ID zprávy: 70f10e60-e9eb-4e92-b684-b5a901a4aae8
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/07/2019 06:32:52 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.17763.1, časové razítko: 0x1c1f7575
Kód výjimky: 0xc000041d
Posun chyby: 0x000060d7
ID chybujícího procesu: 0x2858
Čas spuštění chybující aplikace: 0x01d4ed5b7e9f3e0e
Cesta k chybující aplikaci: C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\Windows\System32\GDI32.dll
ID zprávy: 014758fb-0df7-4244-a785-6b543fa56148
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/07/2019 02:45:50 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.17763.1, časové razítko: 0x1c1f7575
Kód výjimky: 0xc000041d
Posun chyby: 0x000060d7
ID chybujícího procesu: 0x2b1c
Čas spuštění chybující aplikace: 0x01d4ed0f8cfb6aab
Cesta k chybující aplikaci: C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\Windows\System32\GDI32.dll
ID zprávy: 1cc7f653-0354-4026-b120-e9517607ea0d
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/07/2019 08:55:15 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.17763.1, časové razítko: 0x1c1f7575
Kód výjimky: 0xc000041d
Posun chyby: 0x000060d7
ID chybujícího procesu: 0x1f0c
Čas spuštění chybující aplikace: 0x01d4ed0c832a04c5
Cesta k chybující aplikaci: C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\Windows\System32\GDI32.dll
ID zprávy: 3e83ceb9-411d-4ebf-9bb0-0ed701f450f6
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/06/2019 11:09:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.17763.1, časové razítko: 0x1c1f7575
Kód výjimky: 0xc000041d
Posun chyby: 0x000060d7
ID chybujícího procesu: 0x2634
Čas spuštění chybující aplikace: 0x01d4ecbce7f71eaf
Cesta k chybující aplikaci: C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\Windows\System32\GDI32.dll
ID zprávy: ba81dc31-4f10-4269-9fa7-f312d8171774
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (04/06/2019 09:28:32 PM) (Source: MsiInstaller) (EventID: 10005) (User: DESKTOP-VSBTAO7)
Description: Product: Anti-keylogger -- This installation package is not supported on 64 bit platform. Contact your application vendor.

Error: (04/06/2019 09:21:01 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program TotallyAccurateBattleSimulator.exe verze 2018.2.21.8949 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: 366c

Čas spuštění: 01d4eca7b072b3d1

Čas ukončení: 44

Cesta k aplikaci: D:\Steam\steamapps\common\Totally Accurate Battle Simulator\TotallyAccurateBattleSimulator.exe

ID hlášení: 3f75cf3b-e96b-4ba9-81e8-e97ba175985e

Úplný název balíčku s chybou:

ID aplikace relativní podle balíčku s chybou:

Typ zablokování: Unknown

Error: (04/06/2019 08:34:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: utorrent.exe, verze: 2.2.1.25534, časové razítko: 0x4e4594ce
Název chybujícího modulu: GDI32.dll, verze: 10.0.17763.1, časové razítko: 0x1c1f7575
Kód výjimky: 0xc000041d
Posun chyby: 0x000060d7
ID chybujícího procesu: 0x140c
Čas spuštění chybující aplikace: 0x01d4eca6ac5a42f2
Cesta k chybující aplikaci: C:\Users\Petr\AppData\Roaming\uTorrent\utorrent.exe
Cesta k chybujícímu modulu: C:\Windows\System32\GDI32.dll
ID zprávy: 5be8354e-5b8a-4c27-a400-192291ba1034
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:


System errors:
=============
Error: (04/07/2019 08:58:08 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VSBTAO7)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/07/2019 08:58:08 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VSBTAO7)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/07/2019 08:58:08 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VSBTAO7)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/07/2019 08:58:08 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VSBTAO7)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/07/2019 08:58:08 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VSBTAO7)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/07/2019 08:58:08 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VSBTAO7)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/07/2019 08:58:08 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VSBTAO7)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.

Error: (04/07/2019 08:58:08 PM) (Source: DCOM) (EventID: 10010) (User: DESKTOP-VSBTAO7)
Description: Server {AB8902B4-09CA-4BB6-B78D-A8F59079A8D5} se v daném časovém limitu neregistroval u služby DCOM.


Windows Defender:
===================================
Date: 2019-03-16 17:49:45.140
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {B0468438-9BFD-46EF-AEA3-4ADDCEFC34A2}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-03-15 20:26:46.560
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {C7AECFBB-2554-4AA6-9675-F6B9C627CBB6}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2019-03-12 20:31:49.672
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Azden.A!cl
ID: 2147718745
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_D:\LocNetManager\LokalizaceNET_Manager.exe
Původ zjišťování: Místní počítač
Typ zjišťování: FastPath
Zdroj zjišťování: Ochrana v reálném čase
Uživatel: DESKTOP-VSBTAO7\Petr
Název procesu: C:\Windows\explorer.exe
Verze podpisu: AV: 1.273.933.0, AS: 1.273.933.0, NIS: 1.273.933.0
Verze modulu: AM: 1.1.15100.1, NIS: 1.1.15100.1

Date: 2019-03-12 18:20:57.171
Description:
Prohledávání Antivirová ochrana v programu Windows Defender zjistilo malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: HackTool:Win32/AutoKMS
ID: 2147685180
Závažnost: Vysoké
Kategorie: Nástroj
Cesta: file:_D:\Multimedia(dokumenty,hudby...)\Programy\Microsoft Office 2016 Profesional Plus Final 16.0.4266.1001 VL x86 x64 CZ 2015!\AKTIVACIA + AUTOMATICKA REAKTIVACIA!\Microsoft Toolkit.exe
Původ zjišťování: Místní počítač
Typ zjišťování: Konkrétní
Zdroj zjišťování: Ochrana v reálném čase
Uživatel: DESKTOP-VSBTAO7\Petr
Název procesu: C:\Windows\explorer.exe
Verze podpisu: AV: 1.273.933.0, AS: 1.273.933.0, NIS: 1.273.933.0
Verze modulu: AM: 1.1.15100.1, NIS: 1.1.15100.1

CodeIntegrity:
===================================

Date: 2019-04-08 09:49:46.255
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2019-04-08 09:49:46.254
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2019-04-08 09:49:46.215
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2019-04-08 09:49:46.214
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2019-04-08 09:49:46.135
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2019-04-08 09:49:46.134
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2019-04-08 09:49:46.097
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

Date: 2019-04-08 09:49:46.096
Description:
Code Integrity determined that a process (\Device\HarddiskVolume6\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume6\Program Files\Bonjour\mdnsNSP.dll that did not meet the Windows signing level requirements.

==================== Memory info ===========================

Processor: Intel(R) Core(TM) i5-2500K CPU @ 3.30GHz
Percentage of memory in use: 32%
Total physical RAM: 16360.88 MB
Available physical RAM: 10984.7 MB
Total Virtual: 18408.88 MB
Available Virtual: 10291.18 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:222.97 GB) (Free:144.85 GB) NTFS
Drive d: (Nový svazek) (Fixed) (Total:1833.59 GB) (Free:390.57 GB) NTFS
Drive e: () (Fixed) (Total:223.57 GB) (Free:114.81 GB) NTFS
Drive h: (MXGP PRO) (CDROM) (Total:11.61 GB) (Free:0 GB) UDF
Drive i: (PEŁA) (Removable) (Total:3.73 GB) (Free:2.71 GB) FAT32

\\?\Volume{67559608-f6fc-453e-a7e9-1644b70fba32}\ (Obnovení) (Fixed) (Total:0.49 GB) (Free:0.47 GB) NTFS
\\?\Volume{acc1f812-069b-4ddb-adf8-178e4986f32e}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ==================

==================== End of Addition.txt ============================
Svět ztrácí genie. Einstein umřel ,Mozart umřel a mě je taky nějak špatně!

CPU: Ryzen 5 3600 , MB: Asus Crosshair VI EXTREME, GPU: MSI ARMOR GTX 1070 Ti , Ram: Cruicial 32GB @3733MHz Zdroj: CX 550M
HDD: Segate 7200.14 2TB SSD: OCZ-ARC100 256GB, Kingston A1000 512GB

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod jaro3 » 08 dub 2019 18:27

Prosím, postupuj následujícím způsobem:
Otevřít poznámkový blok (Start => Všechny programy => Příslušenství => Poznámkový blok).
Prosím, zkopíruj do něj celý obsah níže.

Kód: Vybrat vše

Start
CreateRestorePoint:
CloseProcesses:
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1020795243-3051413202-672503351-1001\...\MountPoints2: {3eb6e55a-45b7-11e9-8b8c-bcaec5b87342} - "H:\setup.exe"
CHR HKU\S-1-5-21-1020795243-3051413202-672503351-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
C:\ProgramData\DP45977C.lfl
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => No File
Task: {5F00A32E-4C25-43F7-83B7-4D2B9DDDBDC2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {BBE2BD3E-9D13-4209-893A-D8082DF5F076} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
HKLM\...\.scr: EAGLESCR => "E:\EAGLE 9.3.0\eagle.exe" -C "" "%1" <==== ATTENTION

EmptyTemp:
End

(Můžeš použít funkci „vybrat vše“, klepni pravým tlačítkem myši na levé horní políčko v otevřeném poznámkovém bloku a zvol „ Vložit“).

Ulož jej na na plochu jako fixlist.txt


Spusťt FRST a stiskni tlačítko „Fix“ (Opravit) jen jednou a čekej.
Nástroj vypracuje log na ploše (Fixlog.txt), prosím zkopíruj sem celý jeho obsah.

Zemana AntiLogger nic nenašel??

Zavři všechny programy a prohlížeče. Deaktivuj antivir a firewall.
Prosím, odpoj všechny USB (kromě myši s klávesnice) nebo externí disky z počítače před spuštěním tohoto programu.
Spusť znovu RogueKiller ( Pro Windows Vista nebo Windows 7, klepni pravým a vyber "Spustit jako správce", ve Windows XP poklepej ke spuštění).
- klikni na „Start Scan“. V novém okně nic neměň a klikni dole na „Start Scan“,
po jeho skončení - vše zatrhni (dej zatržítka vlevo od nálezů , do bílých políček)
- pak klikni na "Remove Selected"
- Počkej, dokud Status box nezobrazí " Removal finished, please review result "
- Klikni na "Open report " a pak na " Open TXT“ a zkopíruj ten log a vlož obsah té zprávy prosím sem. Log je možno nalézt v C:\ProgramData\RogueKiller\Logs - Zavři RogueKiller.

Vypni antivir i firewall.
Stáhni Zoek.exe
http://download.bleepingcomputer.com/smeenk/zoek.exe

Zavři všechny ostatní programy , okna i prohlížeče.
Spusť Zoek.exe ( u win vista , win7, 8 klikni na něj pravým a vyber : „Spustit jako správce“
-pozor , náběh programu může trvat déle.
Do okna programu vlož skript níže:

Kód: Vybrat vše

autoclean;
resethosts;
emptyclsid;
IEdefaults;
FFdefaults;
CHRdefaults;
emptyIEcache;
emptyFFcache;
emptyCHRcache;
emptyalltemp;
emptyflash;
emptyjava;
emptyrecycle.bin;

klikni na Run Script
Program provede sken , opravu, sken i oprava může trvat i více minut ,je třeba posečkat do konce. Do okna neklikej!
Program nabídne restart , potvrď .
Po restartu se může nějaký čas ukázat pouze černá plocha , to je normální. Je třeba počkat až se vytvoří log. Ten si můžeš uložit třeba do dokumentů , jinak se sám ukládá do:
C:\zoek-results.log Zkopíruj sem celý obsah toho logu.
Pokud budou problémy , spusť zoek v nouz. režimu.

Stáhni si Zemana AntiMalware Free z tohoto odkazu:
https://www.zemana.com/Download/AntiMal ... .Setup.exe
a ulož si ho na plochu.
Poklepej na tento soubor na ploše a postupuj podle pokynů k instalaci programu.
Přijmi licenci k používání programu EULA , pokud se nabídne.
Pokud je k dispozici aktualizace programu , klepni na tlačítko „Update now“ ( aktualizovat nyní).
Můžeš si zatrhnout i vytvoření bodu obnovy:
Klikni na ozubené kolečko , poté na „Skenování“ a zatrhni „vytvářet body obnovy“.
Vrať se zpět ( klikni na domeček).
Zavři všechny otevřené soubory, složky a prohlížeče
Neměň žádné nastavení. Klikni na „Skenovat“.
Po skenu lze vidět , zda jsou nějaké nákazy. Klikni na „Další“. Nákazy budou přemístěny do karantény.
Když je skenování dokončeno, objeví se tisková zpráva , zkopíruj sem celý obsah té zprávy.
Jinak můžeš zprávy vidět , když klikneš vpravo nahoře na „ zprávy“.


Vlož nový log z HJT + informuj o problémech
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
zezr
Level 4.5
Level 4.5
Příspěvky: 1852
Registrován: říjen 10
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod zezr » 08 dub 2019 20:44

Fix result of Farbar Recovery Scan Tool (x64) Version: 17.03.2019
Ran by Petr (08-04-2019 20:41:48) Run:1
Running from C:\Users\Petr\Desktop
Loaded Profiles: Petr (Available Profiles: Petr)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CreateRestorePoint:
CloseProcesses:
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender: Restriction <==== ATTENTION
HKU\S-1-5-21-1020795243-3051413202-672503351-1001\...\MountPoints2: {3eb6e55a-45b7-11e9-8b8c-bcaec5b87342} - "H:\setup.exe"
CHR HKU\S-1-5-21-1020795243-3051413202-672503351-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh] - hxxps://clients2.google.com/service/update2/crx
C:\ProgramData\DP45977C.lfl
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9}\InprocServer32 -> AcInetUI.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22}\InprocServer32 -> AcETransmit.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220}\InprocServer32 -> axdb.dll => No File
CustomCLSID: HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1}\InprocServer32 -> axdb.dll => No File
Task: {5F00A32E-4C25-43F7-83B7-4D2B9DDDBDC2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
Task: {BBE2BD3E-9D13-4209-893A-D8082DF5F076} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe (Google Inc -> Google Inc.)
HKLM\...\.scr: EAGLESCR => "E:\EAGLE 9.3.0\eagle.exe" -C "" "%1" <==== ATTENTION

EmptyTemp:
End
*****************

Restore point was successfully created.
Processes closed successfully.
HKLM\SOFTWARE\Policies\Microsoft\Windows Defender => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3eb6e55a-45b7-11e9-8b8c-bcaec5b87342} => removed successfully
HKLM\Software\Classes\CLSID\{3eb6e55a-45b7-11e9-8b8c-bcaec5b87342} => not found
HKU\S-1-5-21-1020795243-3051413202-672503351-1001\SOFTWARE\Google\Chrome\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh => removed successfully
C:\ProgramData\DP45977C.lfl => moved successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0215A4C0-5431-4FD0-9B06-46589B5C4939} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{048ED0E0-12CF-4C0F-9FFA-947C2FBE8C8E} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{071339A1-1946-44B2-B63E-50459B15DB86} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{08A60FF7-BB37-44F4-9759-0ADA6C7B9CC9} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0B38CACA-3D3C-48EA-BEB5-7D95F4F6EE15} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0C3393F8-94F5-4B79-8C01-49A2D0CC0FE9} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{0D555CE0-304A-47A6-858B-B145209A3982} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{12545889-6D32-4424-9967-1E1D7BD1F809} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{14679E3B-C952-4998-8E13-4B1286E6DD99} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1481B385-759A-4B00-9257-E96357563999} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{162EF0A1-5A33-46F2-ACCF-CA388B084A09} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1D625598-C876-4C51-8EF5-F9D8F96F62AA} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1D6DFD6A-9E16-435A-9327-6FFEC6BA372F} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1E5724EA-3423-4BD3-ABD6-46E650D2DC66} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1E8A29BA-827D-4031-A4A3-AE7999B402F6} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1EA072EE-57FD-495E-889C-8243C3BDBDBC} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{1FD7F53F-7ED5-439C-9A77-A3821CD09E98} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{20E47D5B-529A-45BD-8E77-BF1A3064A008} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2709544A-5B24-4F9F-A5DA-CEC7297D3A4E} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2BCA857B-A18B-4AFA-B183-CC0E49C12058} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2C74F89E-7421-46B4-BA54-F86F1BD9F237} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{2C7D1157-7D50-4A88-9777-5EBBA3189AB8} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{3497C2EC-5684-4B21-AF74-F6760E0221DC} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{38C8B14E-7879-4DA9-8C3F-8CAAC359293A} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{3FCEB42C-9B98-486A-BED7-FD7F3ADB7291} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{40770568-0D5E-49D4-BE47-BC47A4F0B0A4} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{44A52280-AE56-490D-890C-89FB7279ED6B} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{46C56738-39C6-4240-8B9B-008CCD769A84} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{47179DDE-10AC-4737-97C9-8CE5379343EA} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{475C7B4A-6964-4F9E-9708-05A16EAC31D0} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{48270F9E-CCF6-4C79-B6FF-267C960E6425} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{48FEFCD7-5D7C-4E4A-9F11-60E69A31D4B1} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{49998808-648A-4A9C-A7A5-B1672775D9AB} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4A756F5F-CBA4-428B-B17F-AF80C0C8502D} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4B40437B-8972-4444-BBE3-1588FF55F203} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{4BD03680-3C0F-4501-AFF7-3D008586917F} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{5544903C-2CCC-487C-91BB-F310B72A8E9B} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{59A224A2-BEF8-4C89-96E0-83A5411ABB6C} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{622F6193-E4DD-46E6-BC66-2ED88E9FD28D} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6451051B-AD22-4C6A-ACCE-013A0E1DDBC3} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{64B99FDB-1D85-447F-98C7-569DBDA723DB} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6BCE6F6E-C050-4F39-BD98-E2743949F724} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{6F56D7C9-18DD-4C15-9FA8-C54E3610EC40} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{70DBCAE8-8C2B-450C-9E1D-43E4686C6512} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{713C0E8A-5AE8-4695-B442-5ED6C4FE5C42} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7293E009-3015-4AD3-96EC-D42C36B5FCE3} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{72EFC580-D085-4B81-8C55-26A79E445338} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{750AEC19-2E4C-4ED9-9B9F-F9CAFCD060F3} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{794199C5-827C-41C8-8CB2-3A1EA056AF5E} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{798391FE-4AF2-4851-9DDA-1F0D70C02A9E} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7BA16B3F-1AB3-4BD7-B959-52C4B8504EE9} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{7C239DAB-BC87-45F3-B7B1-FCC1541A235B} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{834CE679-2E47-49DE-9E41-FEC87E9192EB} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{849AFB5B-D6C9-4924-A712-F7118FF9611F} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{85452F88-5071-492E-B850-2E3C586DCBD8} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{87F5CF8F-A06D-498F-A05F-E520E6B570DB} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{89F0FC31-3B1D-494B-A75B-6BD4FA527B8A} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{8AA16DFC-DFC6-4B51-8FA2-A5D812BE33BF} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{8ED07FEF-E1B0-4CC3-B2BA-D354828AB952} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{988F4102-E6E3-4282-ACAC-55270827F2A8} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9906CDFC-DB2C-4126-9422-13139B148495} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9A21C6C5-27FC-4442-8590-575E7AFD73BB} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{9ECF83FB-23C5-43B6-83DE-93CFBDD74D4A} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{A58F47CC-FF65-4152-B0B1-666C643A5BFC} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{A6A3D586-44CF-44C2-A92C-620BB713B4F2} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{ABBE3F83-D585-4A50-9B69-198B0F566F2E} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{AC5CECFA-F03A-41D2-A89C-704C44935941} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B1560245-190E-4BBD-81DF-9B642D0E5325} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B2A579E0-A797-40B1-8AEE-A8F6404719F8} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B47196BC-D4AB-41BB-A771-543D67CFC9F5} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B53CEF4B-1A13-49DE-BBC5-A7100FB2F38C} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B5EE2B68-9A23-4BCD-BB77-FEA6DFB24DD6} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{B80687F9-FA4C-4735-9DC4-E5715F2BC698} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BAE5802A-CF21-4F9C-AE04-D98F4036AC31} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BBF6A206-CB04-479D-96AE-349E1E83319A} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BC71DEA1-D6FB-48B8-AB06-D151C81BBCDD} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BF224DC3-B602-4EEE-BFE9-9E4E0AED6837} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{BF4CC07E-E9BB-40D6-873F-855B211033B9} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C061C82C-D041-4214-BB07-B608107CEFCB} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C2D4ACCC-A3D1-4A0A-AD59-0DD8BA3D5EE1} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C8C18F89-794D-466B-8B97-95634D9890EF} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{C8EC7647-1E79-4F13-81D7-2EED803D0D22} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{CC23CA32-9892-4FBA-A108-FE31CA0F35A6} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{CD865713-70D6-4E15-BB7B-9B99AD9DEB85} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D56F5AB3-9C4D-4F1A-A851-A671D9FE8C22} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D66873EA-AAE5-41CC-8DD2-8CE3228E9F89} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{D86B6C47-11F2-4D95-B635-EA575F0892FC} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DB207560-8449-4FAF-BDC2-61676EB012D4} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DE74F5AD-DA2F-429F-BAF9-850A2808D585} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{DF6525C2-6358-4B07-813D-708120C5FE1A} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E177A457-9EAA-43C3-A3CE-84874A28F6CA} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E29F6C45-6927-4508-8F3F-34105FD3FC5F} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E4222C78-3670-4BB1-9AD4-7D8F3E581F2D} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E70DE962-842A-4488-9481-1D0FD72A020F} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{E9C07CEC-7B82-49E4-BBA2-7533B88E9D64} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{EA34A0C0-5CE7-4701-A6FA-117D25CD5EBB} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{EF01D98A-747B-4522-AD70-991B90855DBF} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F196F03F-651A-43AF-BE34-D11942F24445} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F2DB0EE3-7137-4CB0-8349-483C4FF2143A} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F40E2FF0-4D77-40B2-9A44-A3AEECCE8EFF} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F5522F0C-962A-48AC-9992-E81B07628F1F} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F78DCF7C-043D-45FC-9D21-676FC307BA3F} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{F868EAEC-1B73-4F5E-BA73-90EBA94E75BE} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FA97F7A7-FD19-4D55-ABF2-CFEFFF777426} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FD51ED8A-D518-4554-B236-B6E9D234FD03} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE054BB2-AF94-40AC-88AA-2F59F7018B1D} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE317223-8EDE-4684-B424-E48B9EA90220} => removed successfully
HKU\S-1-5-21-1020795243-3051413202-672503351-1001_Classes\CLSID\{FE718E8F-C3AA-4F30-9103-432450CF1DA1} => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{5F00A32E-4C25-43F7-83B7-4D2B9DDDBDC2}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{5F00A32E-4C25-43F7-83B7-4D2B9DDDBDC2}" => removed successfully
"C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{BBE2BD3E-9D13-4209-893A-D8082DF5F076}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{BBE2BD3E-9D13-4209-893A-D8082DF5F076}" => removed successfully
"C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
HKLM\Software\Classes\.scr\\Default => value restored successfully

=========== EmptyTemp: ==========

BITS transfer queue => 7626752 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 98535581 B
Java, Flash, Steam htmlcache => 51869153 B
Windows/system/drivers => 3543141 B
Edge => 1738030 B
Chrome => 397483632 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 16238 B
LocalService => 0 B
NetworkService => 24432 B
NetworkService => 0 B
Petr => 142650222 B

RecycleBin => 2228 B
EmptyTemp: => 670.9 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 20:42:11 ====
Svět ztrácí genie. Einstein umřel ,Mozart umřel a mě je taky nějak špatně!

CPU: Ryzen 5 3600 , MB: Asus Crosshair VI EXTREME, GPU: MSI ARMOR GTX 1070 Ti , Ram: Cruicial 32GB @3733MHz Zdroj: CX 550M
HDD: Segate 7200.14 2TB SSD: OCZ-ARC100 256GB, Kingston A1000 512GB

Uživatelský avatar
zezr
Level 4.5
Level 4.5
Příspěvky: 1852
Registrován: říjen 10
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod zezr » 08 dub 2019 20:46

Právě že nenašel vůbec nic. Mě teď jde o to dohledat jestli tu něco bylo nebo nebylo. Mohla to být jen náhoda, ale mám teď v počítači data o které přijít rozhodně nechci, a ani nechci aby se mi někdo pohyboval na mých účtech. Takže pokud se prokáže že keyloger byl nebo je musím všude změnit hesla.
Svět ztrácí genie. Einstein umřel ,Mozart umřel a mě je taky nějak špatně!

CPU: Ryzen 5 3600 , MB: Asus Crosshair VI EXTREME, GPU: MSI ARMOR GTX 1070 Ti , Ram: Cruicial 32GB @3733MHz Zdroj: CX 550M
HDD: Segate 7200.14 2TB SSD: OCZ-ARC100 256GB, Kingston A1000 512GB

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod jaro3 » 08 dub 2019 20:48

No ty hesla bych si stejně změnil. I když v logech o keylogger zatím nešlo.
Ještě udělej to další.
Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
zezr
Level 4.5
Level 4.5
Příspěvky: 1852
Registrován: říjen 10
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod zezr » 08 dub 2019 21:08

RogueKiller Anti-Malware V13.1.9.0 (x64) [Mar 27 2019] (Free) by Adlice Software
mail : https://adlice.com/contact/
Website : https://adlice.com/download/roguekiller/
Operating System : Windows 10 (10.0.17763) 64 bits
Started in : Normal mode
User : Petr [Administrator]
Started from : C:\Users\Petr\Desktop\RogueKiller_portable64.exe
Signatures : 20190326_132530, Driver : Loaded
Mode : Standard Scan, Delete -- Date : 2019/04/08 21:08:00 (Duration : 00:04:46)

¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ Delete ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
[Risk.VNC (Malicious)] HKEY_LOCAL_MACHINE\Software\RealVNC -- -> Deleted
[Risk.VNC (Malicious)] HKEY_USERS\S-1-5-21-1020795243-3051413202-672503351-1001\Software\RealVNC -- -> Deleted
[PUM.Policies (Potentially Malicious)] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System|ConsentPromptBehaviorAdmin -- -> Replaced (2)
[Risk.VNC (Malicious)] RealVNC -- %_Petr_appdata%\RealVNC -> Deleted
[Risk.VNC (Malicious)] RealVNC -- %localappdata%\RealVNC -> Deleted
[Risk.VNC (Malicious)] RealVNC -- %programdata%\Microsoft\Windows\Start Menu\Programs\RealVNC -> Deleted
[Risk.VNC (Malicious)] RealVNC -- %ProgramFiles%\RealVNC -> Deleted
Svět ztrácí genie. Einstein umřel ,Mozart umřel a mě je taky nějak špatně!

CPU: Ryzen 5 3600 , MB: Asus Crosshair VI EXTREME, GPU: MSI ARMOR GTX 1070 Ti , Ram: Cruicial 32GB @3733MHz Zdroj: CX 550M
HDD: Segate 7200.14 2TB SSD: OCZ-ARC100 256GB, Kingston A1000 512GB

Uživatelský avatar
zezr
Level 4.5
Level 4.5
Příspěvky: 1852
Registrován: říjen 10
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod zezr » 08 dub 2019 22:06

Zoek.exe v5.0.0.2 Updated 03-May-2018(Online Version)
Tool run by Petr on 08.04.2019 at 21:09:04,27.
Microsoft Windows 10 Education N 10.0.17763 x64
Running in: Normal Mode Internet Access Detected
Launched: D:\Multimedia(dokumenty,hudby...)\Stažené soubory\zoek.exe [Scan all users] [Script inserted]

==== System Restore Info ======================

08.04.2019 21:10:30 Zoek.exe System Restore Point Created Successfully.

==== Reset Hosts File ======================

# Copyright (c) 1993-2006 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a '#' symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host

# localhost name resolution is handled within DNS itself.
127.0.0.1 localhost
::1 localhost

==== Empty Folders Check ======================

C:\PROGRA~3\DassaultSystemes deleted successfully
C:\PROGRA~3\Shared Space deleted successfully
C:\PROGRA~3\SoftwareDistribution deleted successfully
C:\Users\Petr\AppData\Roaming\DassaultSystemes deleted successfully
C:\Users\Petr\AppData\Roaming\IObit deleted successfully
C:\Users\Petr\AppData\Local\DassaultSystemes deleted successfully
C:\Users\Petr\AppData\Local\DBG deleted successfully
C:\Users\Petr\AppData\Local\PeerDistRepub deleted successfully
C:\Users\Petr\AppData\Local\VirtualStore deleted successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Packages deleted successfully

==== Deleting CLSID Registry Keys ======================


==== Deleting CLSID Registry Values ======================


==== Deleting Services ======================


==== Deleting Files \ Folders ======================

C:\Users\Petr\AppData\Roaming\Code deleted
C:\Users\Petr\AppData\Roaming\WhatsApp deleted
C:\PROGRA~3\Package Cache deleted
C:\Users\Petr\AppData\Local\cache deleted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google deleted
"C:\Users\Petr\AppData\Roaming\Discord\Cookies" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\Cookies-journal" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\modules.log" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\Cache\data_0" deleted
"C:\Users\Petr\AppData\Roaming\Discord\Cache\data_1" deleted
"C:\Users\Petr\AppData\Roaming\Discord\Cache\data_2" deleted
"C:\Users\Petr\AppData\Roaming\Discord\Cache\data_3" deleted
"C:\Users\Petr\AppData\Roaming\Discord\Cache\index" deleted
"C:\Users\Petr\AppData\Roaming\Discord\GPUCache\data_0" deleted
"C:\Users\Petr\AppData\Roaming\Discord\GPUCache\data_1" deleted
"C:\Users\Petr\AppData\Roaming\Discord\GPUCache\data_2" deleted
"C:\Users\Petr\AppData\Roaming\Discord\GPUCache\data_3" deleted
"C:\Users\Petr\AppData\Roaming\Discord\GPUCache\index" deleted
"C:\Users\Petr\AppData\Roaming\Discord\VideoDecodeStats\000003.log" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\VideoDecodeStats\LOCK" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\VideoDecodeStats\LOG" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\VideoDecodeStats\MANIFEST-000001" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_cloudsync\discord_cloudsync.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_contact_import\discord_contact_import.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_desktop_core\core.asar" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_dispatch\discord_dispatch.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_dispatch\dispatch.log" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_erlpack\discord_erlpack.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_game_utils\discord_game_utils.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_media\discord_media.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_modules\discord_modules.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_overlay2\discord_overlay2.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_rpc\discord_rpc.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_utils\discord_utils.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_vigilante\discord_vigilante.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_voice\discord_voice.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_voice\openh264-1.7.0-win32.dll" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\cld\build\Release\cld.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\keyboard-layout\build\Release\keyboard-layout-manager.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\spellchecker\build\Release\spellchecker.node" deleted
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\000005.ldb" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\000007.log" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\000008.ldb" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\LOCK" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\LOG" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\MANIFEST-000001" not deleted
"C:\Users\Petr\AppData\Roaming\Discord" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\Cache" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\GPUCache" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\VideoDecodeStats" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_cloudsync" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_contact_import" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_desktop_core" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_dispatch" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_erlpack" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_game_utils" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_media" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_modules" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_overlay2" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_rpc" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_utils" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_vigilante" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_voice" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\cld" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\keyboard-layout" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\spellchecker" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\cld\build" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\cld\build\Release" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\keyboard-layout\build" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\keyboard-layout\build\Release" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\spellchecker\build" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_spellcheck\node_modules\spellchecker\build\Release" not deleted
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb" not deleted

==== Chromium Look ======================

Google Chrome Version: 73.0.3683.86


HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\Extensions
lmjegmlicamnimmfhcmpkclmigmmcbeh - No path found[]

Wechat - Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\ckhliaadcjmdjbhdlkpjkffidcifglba
Google Drive App Launcher - Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh
Chrome Media Router - Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm
HlĂ­daÄŤ ShopĹŻ - Petr\AppData\Local\Google\Chrome\User Data\Default\Extensions\plmlonggbfebcjelncogcnclagkmkikk

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/p/?LinkId=255141"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="http://go.microsoft.com/fwlink/p/?LinkId=255141"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"

==== All HKLM and HKCU SearchScopes ======================

HKLM\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKLM\Wow6432Node\SearchScopes "DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}"
HKLM\Wow6432Node\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&FORM=IE8SRC
HKCU\SearchScopes "DefaultScope"="{012E1000-F331-11DB-8314-0800200C9A66}"
HKCU\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} - http://www.google.com/search?q={searchTerms}
HKCU\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} - http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC

==== Reset Google Chrome ======================

C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Preferences was reset successfully
C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences was reset successfully
C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Web Data will be reset at reboot
C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal will be reset at reboot

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Petr\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 emptied successfully
C:\Users\Petr\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE emptied successfully

==== Empty FireFox Cache ======================

No FireFox Profiles found

==== Empty Edge Cache ======================

Edge Cache is not empty, a reboot is needed

==== Empty Chrome Cache ======================

C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Cache will be emptied at reboot

==== Empty All Flash Cache ======================

No Flash Cache Found

==== Empty All Java Cache ======================

No Java Cache Found

==== C:\zoek_backup content ======================

C:\zoek_backup (files=3904 folders=289 519665637 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\Temp emptied successfully
C:\Users\Default User\AppData\Local\Temp emptied successfully
C:\Users\Petr\AppData\Local\Temp will be emptied at reboot
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\Petr\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== Deleting Files / Folders ======================

"C:\Users\Petr\AppData\Roaming\Discord\Cookies" not found
"C:\Users\Petr\AppData\Roaming\Discord\Cookies-journal" not found
"C:\Users\Petr\AppData\Roaming\Discord\modules.log" not found
"C:\Users\Petr\AppData\Roaming\Discord\VideoDecodeStats\000003.log" not found
"C:\Users\Petr\AppData\Roaming\Discord\VideoDecodeStats\LOCK" not found
"C:\Users\Petr\AppData\Roaming\Discord\VideoDecodeStats\LOG" not found
"C:\Users\Petr\AppData\Roaming\Discord\VideoDecodeStats\MANIFEST-000001" not found
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_desktop_core\core.asar" not found
"C:\Users\Petr\AppData\Roaming\Discord\0.0.305\modules\discord_dispatch\dispatch.log" not found
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\000005.ldb" not found
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\000007.log" not found
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\000008.ldb" not found
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\LOCK" not found
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\LOG" not found
"C:\Users\Petr\AppData\Roaming\Discord\Local Storage\leveldb\MANIFEST-000001" not found
"C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Web Data" not found
"C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal" not found
"C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Cache\data_0" deleted
"C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Cache\data_1" deleted
"C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Cache\data_2" deleted
"C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Cache\data_3" deleted
"C:\Users\Petr\AppData\Local\Google\Chrome\User Data\Default\Cache\index" deleted
"C:\Users\Petr\AppData\Roaming\Discord" not found
"C:\Users\Petr\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge" not found
"C:\Users\Petr\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp" not found

==== EOF on 08.04.2019 at 21:55:22,32 ======================

Zbytek zítra
Svět ztrácí genie. Einstein umřel ,Mozart umřel a mě je taky nějak špatně!

CPU: Ryzen 5 3600 , MB: Asus Crosshair VI EXTREME, GPU: MSI ARMOR GTX 1070 Ti , Ram: Cruicial 32GB @3733MHz Zdroj: CX 550M
HDD: Segate 7200.14 2TB SSD: OCZ-ARC100 256GB, Kingston A1000 512GB

Uživatelský avatar
jaro3
člen Security týmu
Guru Level 15
Guru Level 15
Příspěvky: 43060
Registrován: červen 07
Bydliště: Jižní Čechy
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod jaro3 » 08 dub 2019 22:12

Při práci s programy HJT, ComboFix,MbAM, SDFix aj. zavřete všechny ostatní aplikace a prohlížeče!
Neposílejte logy do soukromých zpráv.Po dobu mé nepřítomnosti mě zastupuje memphisto , Žbeky a Orcus.
Pokud budete spokojeni , můžete podpořit naše forum:Podpora fóra

Uživatelský avatar
zezr
Level 4.5
Level 4.5
Příspěvky: 1852
Registrován: říjen 10
Pohlaví: Muž
Stav:
Offline

Re: Kontrola logu, možná keylogger

Příspěvekod zezr » 09 dub 2019 18:34

Zajímavé, našlo to něco ale odmítlo to něco smazat, skoro to vypadá jako systémový soubor

Zemana AntiLogger 2.74.204.664 (instalační verze)

-------------------------------------------------------
Scan Result : Dokončeno
Scan Date : 2019.4.9
Operating System : Windows 10 64-bit
Processor : 4X Intel(R) Core(TM) i5-2500K CPU @ 3.30GHz
BIOS Mode : UEFI
CUID : 121D93D3534147A3DD4EBD
Scan Type : Skenování systému
Duration : 2m 32s
Scanned Objects : 143469
Detected Objects : 1
Excluded Objects : 0
Read Level : SCSI
Auto Upload : Zapnuto
Detect All Extensions : Vypnuto
Scan Documents : Vypnuto
Domain Info : WORKGROUP,0,2

Detected Objects
-------------------------------------------------------

Soubor hosts
Status : Skenováno
Object : %systemroot%\system32\drivers\etc\hosts
MD5 : 2B175E248F2BFB95FD78288D94610F27
Publisher : -
Size : 27050
Version : -
Detection : Změna v hosts souboru
Cleaning Action : Opravit
Related Objects :
Soubor hosts - 0.0.0.0 - ft.com
Soubor - %systemroot%\system32\drivers\etc\hosts


Cleaning Result
-------------------------------------------------------
Cleaned : 0
Reported as safe : 0
Failed : 1

Failed Objects
-------------------------------------------------------
Soubor hosts
Status : Skenováno
Object : %systemroot%\system32\drivers\etc\hosts
MD5 : 2B175E248F2BFB95FD78288D94610F27
Publisher : -
Size : 27050
Version : -
Detection : Změna v hosts souboru
Cleaning Action : Opravit
Related Objects :
Soubor hosts - 0.0.0.0 - ft.com
Soubor - %systemroot%\system32\drivers\etc\hosts



Otevřel jsem to v texťáku a je to viz obrázek
Přílohy
Výstřižek.PNG
Svět ztrácí genie. Einstein umřel ,Mozart umřel a mě je taky nějak špatně!

CPU: Ryzen 5 3600 , MB: Asus Crosshair VI EXTREME, GPU: MSI ARMOR GTX 1070 Ti , Ram: Cruicial 32GB @3733MHz Zdroj: CX 550M
HDD: Segate 7200.14 2TB SSD: OCZ-ARC100 256GB, Kingston A1000 512GB


Zpět na “HiJackThis”

Kdo je online

Uživatelé prohlížející si toto fórum: Žádní registrovaní uživatelé a 9 hostů