Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logu

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
tempus
Návštěvník
Návštěvník
Příspěvky: 10
Registrován: 17 pro 2019 11:33

Prosím o kontrolu logu

#1 Příspěvek od tempus »

Zdravím ve spolek,
prosím o kontrolu logu, občas mi přijde notebook zpomalený.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14-12-2019
Ran by Jup (administrator) on JUP-PC (Micro-Star International Co., Ltd. PE60 2QE) (17-12-2019 11:45:05)
Running from C:\Users\Jup\Desktop
Loaded Profiles: Jup (Available Profiles: Jup)
Platform: Windows 10 Home Version 1903 18362.535 (X64) Language: Čeština (Česko)
Default browser: Opera
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files (x86)\GOG Galaxy\Games\Wasteland 2 Director's Cut\WL2.exe
(Autodesk, Inc -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\aswidsagent.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\wsc_proxy.exe
(Foxit Software Incorporated -> Foxit Software Inc.) C:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe
(Ghisler Software GmbH -> Ghisler Software GmbH) C:\Program Files (x86)\totalcmd\TOTALCMD64.EXE
(GOG Sp. z o.o. -> GOG.com) C:\Program Files (x86)\GOG Galaxy\GalaxyClient Helper.exe
(GOG Sp. z o.o. -> GOG.com) C:\Program Files (x86)\GOG Galaxy\GalaxyClient Helper.exe
(GOG Sp. z o.o. -> GOG.com) C:\Program Files (x86)\GOG Galaxy\GalaxyClient Helper.exe
(GOG Sp. z o.o. -> GOG.com) C:\Program Files (x86)\GOG Galaxy\GalaxyClient.exe
(GOG Sp. z o.o. -> GOG.com) C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe
(GOG Sp. z o.o. -> GOG.com) C:\Program Files (x86)\GOG Galaxy\GOG Galaxy Notifications Renderer.exe
(GOG Sp. z o.o. -> GOG.com) C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.422\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.422\GoogleCrashHandler64.exe
(Intel Corporation - Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation - Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel(R) pGFX -> ) C:\Windows\System32\igfxTray.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.17920.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19101.10711.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\GameBarPresenceWriter.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Micro-Star International CO., LTD. -> MSI) [File not signed] C:\Program Files (x86)\SCM\SCM.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\SUPER CHARGER\ChargeService.exe
(Micro-Star International Co., Ltd.) [File not signed] C:\Program Files (x86)\SCM\MSIService.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Piriform Software Ltd -> Piriform Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Rivet Networks LLC -> CloudBees, Inc.) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe
(Rivet Networks LLC -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtility.exe
(Rivet Networks LLC -> Rivet Networks) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322472 2015-06-23] (Intel Corporation - Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [SCM] => C:\Program Files (x86)\SCM\SCM.exe [301848 2016-07-27] (Micro-Star International CO., LTD. -> MSI) [File not signed]
HKLM\...\Run: [Nahimic2UILauncher] => C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2UILauncher.exe [693432 2016-11-04] (A-Volute -> )
HKLM\...\Run: [AVGUI.exe] => C:\Program Files (x86)\AVG\Antivirus\AvLaunch.exe [316336 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9072128 2016-11-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [SUPER CHARGER] => C:\Program Files (x86)\MSI\SUPER CHARGER\SUPER CHARGER.exe [1047536 2014-02-21] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [721856 2016-07-01] (Autodesk, Inc -> Autodesk, Inc.)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4701888 2017-02-07] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3289040 2019-12-06] (Valve -> Valve Corporation)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [Discord] => C:\Users\Jup\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [MinerGateGui] => C:\Program Files\MinerGate\minergate.exe [19579904 2017-12-07] () [File not signed]
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [Wargaming.net Game Center] => C:\ProgramData\Wargaming.net\GameCenter\wgc.exe [2550136 2018-12-19] (Wargaming.net Limited -> Wargaming.net)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2019-10-16] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [91503680 2019-12-10] (Skype Software Sarl -> Skype Technologies S.A.)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Policies\Explorer: []
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\79.0.3945.79\Installer\chrmstp.exe [2019-12-17] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0398B9D4-7BD0-4953-91CE-F895A84F0A05} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3301928 2019-10-25] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0BBDFF60-36BC-478D-B019-361F91B0067F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-01-31] (Google Inc -> Google Inc.)
Task: {1FCFE719-9D11-4F84-BF1A-15BE257F1B0C} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2C2E48A6-004B-4CE3-929A-B9CFA299A75F} - System32\Tasks\Opera scheduled Autoupdate 1510603441 => C:\Program Files\Opera\launcher.exe [1528344 2019-12-12] (Opera Software AS -> Opera Software)
Task: {2C932AAE-E3B5-4741-9939-72C97D1ABB4E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-01-31] (Google Inc -> Google Inc.)
Task: {2CE3B970-98A1-4532-A7F1-96A542F89A82} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {43680C7D-6A97-452E-A3CD-8429917970DF} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5070F5FB-B774-4952-B5EB-0834C85979FD} - System32\Tasks\Nahimic2UILauncherRun => C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2UILauncher.exe [693432 2016-11-04] (A-Volute -> )
Task: {54950E7C-6FE9-429C-BF82-4110FC9EF405} - System32\Tasks\Nahimic2svc64Run => C:\Program Files\Nahimic\Nahimic2\UserInterface\x64\Nahimic2svc64.exe [495800 2016-11-04] (A-Volute -> )
Task: {558505BD-30C6-4E52-B7BC-2A4CE9DA08B8} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913720 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5D7C964B-8CFE-4A11-BC3E-691FABD9D7D3} - System32\Tasks\Antivirus Emergency Update => C:\Program Files (x86)\AVG\Antivirus\AvEmUpdate.exe [3981232 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {684B5181-1FD8-4787-9CDB-5CA7B8D10373} - System32\Tasks\WiseCleaner\WRCSkipUAC => C:\Program Files (x86)\Wise\Wise Registry Cleaner\WiseRegCleaner.exe [5524040 2019-05-27] (Lespeed Technology Ltd. -> WiseCleaner.com)
Task: {725BA470-734F-493B-80AB-B8216A614BF7} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1905072 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {7894A0FE-EC02-4003-8A0E-6ACB394B0A93} - System32\Tasks\Nahimic2svc32Run => C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2svc32.exe [2031800 2016-11-04] (A-Volute -> )
Task: {78ADD8A0-56C8-4493-AE2E-ED7C3F9CBF56} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {83453B8A-1FB4-4626-8409-38B6A473A7EF} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {850A2120-86D7-4C2F-961D-AAFB898DF412} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2019-10-16] (Piriform Software Ltd -> Piriform Ltd)
Task: {8BAFF59C-9060-42AC-885D-8DD3F0898E1A} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {8FBA4A08-6939-45A4-9F46-3033159AFD58} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2019-10-16] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {AEFEA322-89AC-49EA-8FFE-BDDB019B2A32} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C553BB5A-B969-4D81-B80A-0B15C77704EF} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_303_pepper.exe [1453112 2019-12-11] (Adobe Inc. -> Adobe)
Task: {CC0E9B4B-5C9E-46C2-B6EE-44B0CD200F51} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [654456 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EA9B5BD4-077A-478E-B9DA-4ECB380B9E28} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe
Task: {F3320813-20D0-4210-B932-646955A0E242} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-12-11] (Adobe Inc. -> Adobe)
Task: {F985886E-9F9E-41FB-986F-D203918D10E7} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913720 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.43.34
Tcpip\..\Interfaces\{08017b1f-6194-44cd-89ad-bd951db626c3}: [DhcpNameServer] 192.168.43.34
Tcpip\..\Interfaces\{f4ba1eeb-114c-4413-b070-13b7693586ce}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
SearchScopes: HKU\S-1-5-21-4192133963-13638634-2934346348-1000 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}

Edge:
======
Edge HomeButtonPage: HKU\S-1-5-21-4192133963-13638634-2934346348-1000 -> hxxp://www.google.com

FireFox:
========
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-13] (Google LLC -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-13] (Google LLC -> Google LLC)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default [2019-12-17]
CHR Extension: (Prezentace) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-01-31]
CHR Extension: (Dokumenty) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-31]
CHR Extension: (Disk Google) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-01-31]
CHR Extension: (YouTube) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-01-31]
CHR Extension: (Tabulky) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-01-31]
CHR Extension: (Dokumenty Google offline) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-12-05]
CHR Extension: (Ledger Wallet Bitcoin) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkdpmhnladdopljabkgpacgpliggeeaf [2018-12-05]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-11]
CHR Extension: (Gmail) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-25]
CHR Extension: (Chrome Media Router) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-10-31]

Opera:
=======
OPR DownloadDir: C:\Download
OPR StartupUrls: "hxxp://seznam.cz/"
OPR Session Restore: -> is enabled.
OPR Extension: (AdBlock) - C:\Users\Jup\AppData\Roaming\Opera Software\Opera Stable\Extensions\aobdicepooefnbaeokijohmhjlleamfj [2019-04-06]
OPR Extension: (Translator) - C:\Users\Jup\AppData\Roaming\Opera Software\Opera Stable\Extensions\cnbpedcoekjafichoehopgaaldogogch [2019-08-22]
OPR Extension: (Dark Mode) - C:\Users\Jup\AppData\Roaming\Opera Software\Opera Stable\Extensions\jabpfojepndedlelamfloejfoopkogcf [2019-08-20]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1295376 2016-07-01] (Autodesk, Inc -> Autodesk Inc.)
R2 AVG Antivirus; C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe [996928 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files (x86)\AVG\Antivirus\aswidsagent.exe [6133752 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 AvgWscReporter; C:\Program Files (x86)\AVG\Antivirus\wsc_proxy.exe [110560 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1471168 2017-02-07] (Disc Soft Ltd -> Disc Soft Ltd)
R2 FoxitReaderService; C:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe [1659592 2016-12-29] (Foxit Software Incorporated -> Foxit Software Inc.)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [1208392 2019-12-04] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6617160 2019-12-04] (GOG Sp. z o.o. -> GOG.com)
R2 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [542016 2018-11-20] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [365040 2017-10-20] (Intel(R) pGFX -> Intel Corporation)
R2 Killer Network Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe [2483376 2018-06-15] (Rivet Networks LLC -> Rivet Networks)
R2 Micro Star SCM; C:\Program Files (x86)\SCM\MSIService.exe [160768 2016-07-27] (Micro-Star International Co., Ltd.) [File not signed]
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\SUPER CHARGER\ChargeService.exe [162800 2014-02-21] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268192 2015-06-12] (Intel Corporation-Wireless Connectivity Solutions -> )
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [279096 2017-12-06] (Synaptics Incorporated -> Synaptics Incorporated)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4098056 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [113992 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S2 xTendSoftAPService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendSoftAPService.exe [72880 2018-06-15] (Rivet Networks LLC -> CloudBees, Inc.)
R2 xTendUtilityService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe [72888 2018-06-15] (Rivet Networks LLC -> CloudBees, Inc.)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3831200 2015-06-12] (Intel Corporation-Wireless Connectivity Solutions -> Intel® Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 avgArDisk; C:\WINDOWS\System32\drivers\avgArDisk.sys [37880 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgArPot; C:\WINDOWS\System32\drivers\avgArPot.sys [205600 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\WINDOWS\System32\drivers\avgbidsdriver.sys [275232 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\WINDOWS\System32\drivers\avgbidsh.sys [210328 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\WINDOWS\System32\drivers\avgbuniv.sys [65376 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgElam; C:\WINDOWS\System32\drivers\avgElam.sys [16520 2019-10-03] (Microsoft Windows Early Launch Anti-malware Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\WINDOWS\System32\drivers\avgKbd.sys [43512 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 avgMonFlt; C:\WINDOWS\System32\drivers\avgMonFlt.sys [171640 2019-11-02] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\WINDOWS\System32\drivers\avgRdr2.sys [111096 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\System32\drivers\avgRvrt.sys [84560 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\WINDOWS\System32\drivers\avgSnx.sys [848688 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\System32\drivers\avgSP.sys [461216 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\WINDOWS\System32\drivers\avgStm.sys [236288 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgVmm; C:\WINDOWS\System32\drivers\avgVmm.sys [317304 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2017-05-05] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2017-05-05] (Disc Soft Ltd -> Disc Soft Ltd)
R3 e2xw10x64; C:\WINDOWS\System32\drivers\e2xw10x64.sys [164560 2017-05-17] (Rivet Networks LLC -> Qualcomm Atheros, Inc.)
R1 HWiNFO32; C:\WINDOWS\system32\drivers\HWiNFO64A.SYS [27552 2016-12-10] (Martin Malik - REALiX -> REALiX(tm))
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [144528 2018-11-20] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R3 KfeCoSvc; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KfeCo10X64.sys [150184 2018-06-15] (Rivet Networks LLC -> Rivet Networks, LLC.)
R3 NETwNb64; C:\WINDOWS\System32\drivers\Netwbw02.sys [3776792 2015-06-21] (Intel Corporation-Wireless Connectivity Solutions -> Intel Corporation)
R3 NTIOLib_1_0_3; C:\Program Files (x86)\MSI\SUPER CHARGER\NTIOLib_X64.sys [13368 2012-10-25] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvmii.inf_amd64_192a837d20a82ea6\nvlddmkm.sys [23231744 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-07-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-07-18] (NVIDIA Corporation -> NVIDIA Corporation)
S3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [411712 2015-05-19] (Microsoft Windows Hardware Compatibility Publisher -> Realsil Semiconductor Corporation)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [44216 2015-09-08] (Synaptics Incorporated -> Synaptics Incorporated)
S3 SWDUMon; C:\WINDOWS\system32\DRIVERS\SWDUMon.sys [25608 2018-07-06] (AVG Technologies CZ, s.r.o. -> SlimWare Utilities, Inc.)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46472 2019-03-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [333784 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [62432 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
R1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2017-07-04] (Zemana Ltd. -> Zemana Ltd.)

tempus
Návštěvník
Návštěvník
Příspěvky: 10
Registrován: 17 pro 2019 11:33

Re: Prosím o kontrolu logu

#2 Příspěvek od tempus »

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-12-17 11:45 - 2019-12-17 11:46 - 000028836 ____C C:\Users\Jup\Desktop\FRST.txt
2019-12-17 11:44 - 2019-12-17 11:46 - 000000000 ____D C:\FRST
2019-12-17 11:40 - 2019-12-17 11:40 - 002264064 _____ (Farbar) C:\Users\Jup\Desktop\FRST64.exe
2019-12-16 20:51 - 2019-12-16 20:51 - 000186810 _____ C:\Users\Jup\Desktop\Podaci_listek_avizovani_vpis.pdf
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ___HD C:\WINDOWS\system32\WLANProfiles
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ____D C:\Users\Jup\Intel.sav
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ____D C:\Users\Jup\AppData\Roaming\Intel
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ____D C:\ProgramData\Intel.sav
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ____D C:\Program Files\Common Files\Intel
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ____D C:\Program Files (x86)\Cisco
2019-12-13 18:57 - 2019-12-13 18:57 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2019-12-13 18:54 - 2019-12-08 22:28 - 011843696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 010167952 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 001729440 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-12-13 18:54 - 2019-12-08 22:28 - 001729440 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-12-13 18:54 - 2019-12-08 22:28 - 001329568 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-12-13 18:54 - 2019-12-08 22:28 - 001329568 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-12-13 18:54 - 2019-12-08 22:28 - 001079200 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 001079200 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 000937888 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 000937888 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 000451656 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 000352712 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 001483712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 001146880 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 000684992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 000676608 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 000557072 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 000545296 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 040510424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 035380264 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 017462424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 015030896 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 005382024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 004717656 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 002076064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 001727920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6444166.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 001568504 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 001491472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6444166.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 001371648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 001064840 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 000812800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 000659152 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-12-13 18:54 - 2019-12-08 18:20 - 004224176 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 025443840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 005914112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 002494432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 001098928 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-12-12 07:11 - 2019-12-12 07:12 - 018020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 009927992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 007905000 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 007278592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 006516648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 006083832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 005943296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 003703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 002762296 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 002698768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 002284544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 002082208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-12-12 07:11 - 2019-12-12 07:11 - 001748480 _____ (Microsoft Corporation)

tempus
Návštěvník
Návštěvník
Příspěvky: 10
Registrován: 17 pro 2019 11:33

Re: Prosím o kontrolu logu

#3 Příspěvek od tempus »

C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001664904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001656600 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001512528 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001451520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001399312 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-12-12 07:11 - 2019-12-12 07:11 - 001261464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001054864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001006904 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000986936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refsv1.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000826368 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000822416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000797112 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000674280 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000646144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000593128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000511000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000404480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\udfs.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000127272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cdfs.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000089536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdProxy.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevQueryBroker.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-12-11 20:52 - 2019-12-11 20:52 - 000001506 _____ C:\Users\Public\Desktop\Wasteland 2 - Director's Cut.lnk
2019-12-11 20:52 - 2019-12-11 20:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wasteland 2 - Director's

tempus
Návštěvník
Návštěvník
Příspěvky: 10
Registrován: 17 pro 2019 11:33

Re: Prosím o kontrolu logu

#4 Příspěvek od tempus »

Cut [GOG.com]
2019-12-11 20:30 - 2019-12-11 20:30 - 000510560 _____ (GOG Sp. z o.o.) C:\Users\Jup\Desktop\GOG_Galaxy_Wasteland_2_Directors_Cut.exe
2019-11-30 14:40 - 2019-11-30 14:42 - 000000000 ___DC C:\Users\Jup\Desktop\MFWF
2019-11-26 23:58 - 2019-11-26 23:59 - 253385988 _____ C:\Users\Jup\Downloads\VID_20191126_203145.mp4
2019-11-26 23:55 - 2019-11-26 21:28 - 573108131 ____C C:\Users\Jup\Desktop\VID_20191126_212413.mp4
2019-11-19 20:51 - 2019-11-19 20:51 - 004683130 _____ C:\Users\Jup\Desktop\slunečnice_půdorysy_podlaží_20.3.2017.pdf


==================== One month (modified) ==================
(If an entry is included in the fixlist, the file/folder will be moved.)

2019-12-17 11:47 - 2019-05-15 11:19 - 000001006 ____C C:\Users\Jup\Desktop\FreeCAD.lnk
2019-12-17 11:47 - 2017-12-30 15:13 - 000002209 ____C C:\Users\Jup\Desktop\Neon.lnk
2019-12-17 11:47 - 2017-12-27 09:03 - 000000897 ____C C:\Users\Jup\Desktop\HW info.lnk
2019-12-17 11:47 - 2017-12-24 10:33 - 000001219 ____C C:\Users\Jup\Desktop\Electrum-VTC.lnk
2019-12-17 11:47 - 2017-12-13 22:33 - 000001167 ____C C:\Users\Jup\Desktop\Undelete Plus.lnk
2019-12-17 11:47 - 2017-09-08 19:20 - 000001268 ____C C:\Users\Jup\Desktop\Free Auto Clicker.lnk
2019-12-17 11:47 - 2017-08-05 17:30 - 000002259 ____C C:\Users\Jup\Desktop\Discord.lnk
2019-12-17 11:47 - 2017-01-19 23:10 - 000001020 ____C C:\Users\Jup\Desktop\Hanz.lnk
2019-12-17 11:47 - 2016-12-09 23:52 - 000002290 ____C C:\Users\Jup\Desktop\Vivaldi.lnk
2019-12-17 11:46 - 2017-07-04 21:04 - 000330231 _____ C:\WINDOWS\ZAM_Guard.krnl.trace
2019-12-17 11:43 - 2017-07-07 21:49 - 000000000 ___DC C:\Users\Jup\AppData\Roaming\MPC-HC
2019-12-17 11:43 - 2017-06-29 14:55 - 000000000 ____D C:\Program Files (x86)\Steam
2019-12-17 11:42 - 2019-08-03 07:05 - 000000000 ___DC C:\WINDOWS\Panther
2019-12-17 11:42 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2019-12-17 11:42 - 2017-08-15 08:32 - 000000000 ___DC C:\Users\Jup\AppData\Local\CrashDumps
2019-12-17 11:40 - 2016-05-09 19:39 - 000000000 ____D C:\Download
2019-12-17 11:29 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-12-17 11:28 - 2019-08-12 16:41 - 000003826 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2019-12-17 11:28 - 2019-08-12 16:41 - 000003530 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2019-12-17 11:28 - 2019-08-12 16:41 - 000003402 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2019-12-17 11:28 - 2019-08-12 16:41 - 000003398 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 11:28 - 2019-08-12 16:41 - 000003288 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1510603441
2019-12-17 11:28 - 2019-08-12 16:41 - 000003262 _____ C:\WINDOWS\system32\Tasks\Antivirus Emergency Update
2019-12-17 11:28 - 2019-08-12 16:41 - 000003196 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 11:28 - 2019-08-12 16:41 - 000003194 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2019-12-17 11:28 - 2019-08-12 16:41 - 000003178 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2019-12-17 11:28 - 2019-08-12 16:41 - 000003152 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 11:28 - 2019-08-12 16:41 - 000002984 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 11:28 - 2019-08-12 16:41 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 11:28 - 2019-08-12 16:41 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 11:28 - 2019-08-12 16:41 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 11:28 - 2019-08-12 16:41 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 11:28 - 2019-08-12 16:41 - 000002914 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 11:28 - 2019-08-12 16:41 - 000002854 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-4192133963-13638634-2934346348-1000
2019-12-17 11:28 - 2019-08-12 16:41 - 000002744 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 11:28 - 2019-08-12 16:41 - 000002396 _____ C:\WINDOWS\system32\Tasks\Nahimic2UILauncherRun
2019-12-17 11:28 - 2019-08-12 16:41 - 000002384 _____ C:\WINDOWS\system32\Tasks\Nahimic2svc64Run
2019-12-17 11:28 - 2019-08-12 16:41 - 000002376 _____ C:\WINDOWS\system32\Tasks\Nahimic2svc32Run
2019-12-17 11:28 - 2019-08-12 16:41 - 000002234 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2019-12-17 11:28 - 2019-08-12 16:41 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2019-12-17 11:18 - 2019-08-12 16:34 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-12-17 07:56 - 2017-08-21 17:51 - 000000000 ____D C:\ProgramData\NVIDIA
2019-12-17 07:54 - 2017-08-21 17:51 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2019-12-17 07:54 - 2016-05-09 08:20 - 000000000 __SHD C:\Users\Jup\IntelGraphicsProfiles
2019-12-17 05:12 - 2018-01-31 22:25 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-12-17 05:12 - 2018-01-31 22:25 - 000002260 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-12-16 20:51 - 2017-12-25 00:22 - 000000000 ____D C:\Program Files (x86)\Vertcoin One-Click Miner
2019-12-16 18:52 - 2019-08-12 16:44 - 001695456 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-12-16 18:52 - 2019-03-19 12:55 - 000718198 _____ C:\WINDOWS\system32\perfh005.dat
2019-12-16 18:52 - 2019-03-19 12:55 - 000145242 _____ C:\WINDOWS\system32\perfc005.dat
2019-12-16 18:45 - 2019-08-12 16:41 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-12-16 18:45 - 2019-03-19 05:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-12-16 18:44 - 2019-08-12 16:36 - 000000000 ____D C:\Users\Jup
2019-12-16 18:44 - 2017-08-21 17:51 - 000000000 ____D C:\Program Files\Intel
2019-12-16 18:44 - 2016-05-09 20:25 - 000000000 ____D C:\ProgramData\Intel
2019-12-16 18:44 - 2016-05-09 19:50 - 000000000 ____D C:\Program Files (x86)\Intel
2019-12-16 18:44 - 2015-10-30 07:28 - 000000000 ____D C:\Users\Default.migrated
2019-12-16 18:43 - 2018-07-06 10:47 - 000000000 ____D C:\ProgramData\Package Cache
2019-12-16 07:08 - 2019-07-13 12:42 - 000001107 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2019-12-16 07:08 - 2017-05-29 22:33 - 000000000 ____D C:\Program Files\Opera
2019-12-15 19:00 - 2019-10-01 20:21 - 000040376 ____C C:\Users\Jup\Desktop\Honzík, Tomášek a brigády.ods
2019-12-15 17:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-12-15 15:20 - 2019-10-01 20:21 - 000103692 ____C C:\Users\Jup\Desktop\výdaje.ods
2019-12-14 23:34 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-12-14 23:34 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-12-13 23:18 - 2019-10-02 20:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2019-12-12 20:52 - 2019-08-12 16:34 - 000337928 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-12-12 20:52 - 2017-12-06 09:25 - 000000000 ___RD C:\Users\Jup\3D Objects
2019-12-12 20:52 - 2016-02-13 14:12 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-12-12 20:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-12-12 20:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-12-12 20:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-12-12 07:20 - 2016-05-10 18:20 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-12-12 07:15 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-12-12 07:15 - 2016-05-10 18:20 - 129221664 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-12-11 20:52 - 2019-06-06 21:12 - 000000000 ___DC C:\Users\Jup\Documents\My Games
2019-12-11 20:52 - 2018-12-29 23:51 - 000000000 ____D C:\Program Files (x86)\GOG Galaxy
2019-12-11 20:31 - 2018-12-29 23:52 - 000001110 _____ C:\Users\Public\Desktop\GOG Galaxy.lnk
2019-12-11 09:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-12-11 09:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-12-08 20:29 - 2018-05-13 14:12 - 000000000 ___DC C:\Users\Jup\AppData\Local\PlaceholderTileLogoFolder
2019-12-08 18:20 - 2019-07-27 16:27 - 004957288 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-12-07 04:09 - 2019-07-27 16:27 - 000055685 _____ C:\WINDOWS\system32\nvinfo.pb
2019-12-07 02:21 - 2017-08-21 17:51 - 005562208 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 002652712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 001768456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 000670744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 000455152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 000129392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 000083392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-12-04 11:50 - 2017-08-21 17:51 - 008800072 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-12-02 17:02 - 2017-08-21 17:51 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-12-02 17:02 - 2017-08-21 17:51 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-12-02 17:02 - 2017-08-21 17:51 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-12-02 17:02 - 2016-11-07 22:05 - 000001443 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2019-11-29 18:52 - 2019-11-09 20:14 - 000000000 ___DC C:\Users\Jup\Desktop\Muzeum smyslů
2019-11-25 09:40 - 2019-08-12 16:36 - 000002391 ____C C:\Users\Jup\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-11-25 09:40 - 2016-05-09 19:47 - 000000000 ___RD C:\Users\Jup\OneDrive
2019-11-22 11:10 - 2016-05-09 19:14 - 000000000 ____D C:\ProgramData\Avg
2019-11-19 20:58 - 2018-04-05 17:11 - 000000000 ___DC C:\Users\Jup\Desktop\Byt Čakovice
2019-11-17 09:46 - 2017-06-29 19:14 - 000000000 ___DC C:\Users\Jup\AppData\Local\Frontier_Developments

==================== Files in the root of some directories ========

2016-05-09 20:19 - 2016-05-09 20:19 - 000000000 ____C () C:\Users\Jup\AppData\Local\Driver_LOM_8161Present.flag

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

tempus
Návštěvník
Návštěvník
Příspěvky: 10
Registrován: 17 pro 2019 11:33

Re: Prosím o kontrolu logu

#5 Příspěvek od tempus »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-12-2019
Ran by Jup (17-12-2019 11:47:26)
Running from C:\Users\Jup\Desktop
Windows 10 Home Version 1903 18362.535 (X64) (2019-08-12 15:41:46)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-4192133963-13638634-2934346348-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4192133963-13638634-2934346348-503 - Limited - Disabled)
Guest (S-1-5-21-4192133963-13638634-2934346348-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-4192133963-13638634-2934346348-1002 - Limited - Enabled)
Jup (S-1-5-21-4192133963-13638634-2934346348-1000 - Administrator - Enabled) => C:\Users\Jup
WDAGUtilityAccount (S-1-5-21-4192133963-13638634-2934346348-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Enabled - Up to date) {4FC75CA5-1654-5411-7CFB-1893D506BCF4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Antivirus (Enabled - Up to date) {F4A6BD41-306E-5B9F-464B-23E1AE81F649}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.303 - Adobe)
Advertising Center (HKLM-x32\...\{b2ec4a38-b545-4a00-8214-13fe0e915e6d}) (Version: 0.0.0.1 - Nero AG) Hidden
Aktualizace NVIDIA 38.0.2.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.2.0 - NVIDIA Corporation) Hidden
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{c92e37dd-de51-4a9e-abfc-54c4b71d1b72}) (Version: 18.11.0 - Intel Corporation)
ApoDispatchConfigurator (HKLM\...\{B6080F82-4509-41B2-95F1-42F9820E4BF7}) (Version: 2.3.1001 - Nahimic) Hidden
Ashampoo Burning Studio 6 FREE v.6.84 (HKLM-x32\...\{91B33C97-3ED1-03EA-A67B-244AA4D7B559}_is1) (Version: 6.8.4 - Ashampoo GmbH & Co. KG)
AudioLaunchpadConfigurator (HKLM\...\{6F54B90D-630B-4801-B719-8F66A13B1780}) (Version: 2.3.1001 - Nahimic) Hidden
Autodesk Advanced Material Library Image Library 2017 (HKLM-x32\...\{8ED2ED41-4455-449D-993C-751C039089B9}) (Version: 15.11.3.0 - Autodesk)
Autodesk Material Library 2017 (HKLM-x32\...\{8FB9F735-D64C-4991-8D91-4CDDAB1ABDEE}) (Version: 15.11.3.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2017 (HKLM-x32\...\{3FBFBC43-9882-43FA-B979-2D53896747B3}) (Version: 15.11.3.0 - Autodesk)
AVG AntiVirus FREE (HKLM-x32\...\AVG Antivirus) (Version: 19.8.3108 - AVG Technologies)
AVIOR7000 Software (HKLM-x32\...\{971E5576-25D0-4A23-BF85-7A71E90C1871}) (Version: 1.21 - Mionix) Hidden
AVIOR7000 Software (HKLM-x32\...\InstallShield_{971E5576-25D0-4A23-BF85-7A71E90C1871}) (Version: 1.21 - Mionix)
Canon MF Toolbox 4.9.1.1.mf18 (HKLM-x32\...\{6767DFEE-8909-453A-B553-C7693912B2EB}) (Version: 4.9.1.1.mf18 - CANON INC.)
Canon MF4010 Series (HKLM\...\{900A29A0-52BA-4a78-8E6C-5F4F821397CE}) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.58 - Piriform)
Combined Community Codec Pack 64bit 2015-10-18 (HKLM\...\Combined Community Codec Pack 64bit_is1) (Version: 2015.10.19.0 - CCCP Project)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.5.1.0230 - Disc Soft Ltd)
Discord (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Discord) (Version: 0.0.305 - Discord Inc.)
Electrum-VTC (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Electrum-VTC) (Version: 2.9.3.2-3-gae9c079 - Electrum Technologies GmbH)
Elite Dangerous Market Connector (HKLM-x32\...\{69825809-42A3-4FFD-8CDD-977AA84FF94D}) (Version: 3.4.3.0 - Marginal)
Fish Fillets (HKLM-x32\...\Fish Fillets) (Version: - )
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 8.2.0.2051 - Foxit Software Inc.)
Free Auto Clicker 4.1.6 (HKLM-x32\...\Free Auto Clicker_is1) (Version: - FreeAutoClicker Co., Ltd.)
FreeCAD 0.16 - A free open source CAD system (HKLM\...\FreeCAD 0.16) (Version: 0.16.6712 - Juergen Riegel)
FreeCAD 0.18.1 (HKLM\...\FreeCAD0181) (Version: 0.18.1 - FreeCAD Team)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 79.0.3945.79 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.421 - Google LLC) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
GTA2 (HKLM-x32\...\{2987EE84-C4EE-4FF5-8160-32DE00D6ABC6}) (Version: 1.00.001 - )
HWiNFO64 Version 5.60 (HKLM\...\HWiNFO64_is1) (Version: 5.60 - Martin Malík - REALiX)
CheckDevicesConfigurator (HKLM\...\{14CCE92B-2E14-4824-B25B-ACFD26E9CB49}) (Version: 2.3.1001 - Nahimic) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4835 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.0.1081 - Intel Corporation)
KeyShot 7 64 bit (HKLM\...\KeyShot 7_64) (Version: 7.3 64 bit - Luxion ApS)
LauncherSetup (HKLM\...\{93B8F278-BF51-41EA-82B4-46A98E93F8F6}) (Version: 2.3.1001 - Nahimic) Hidden
Ledger Wallet Ripple version 1.0.3 (HKLM-x32\...\{2A226916-F20B-403D-B564-F2CF5CF8CEF8}_is1) (Version: 1.0.3 - Ledger)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\OneDriveSetup.exe) (Version: 19.192.0926.0012 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
MinerGate (HKLM-x32\...\MinerGate) (Version: 7.2 - Minergate Inc)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
Nahimic2UISetup (HKLM\...\{8CE19F66-04C3-4385-83A9-1BD663E47D3F}) (Version: 2.3.1001 - Nahimic) Hidden
Neon 0.0.7 (only current user) (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\211a501f-25dd-501b-8c98-509ac17aedfa) (Version: 0.0.7 - Ethan Fast)
Nero 9 Essentials (HKLM-x32\...\{0e7bd162-31e7-4384-8f85-0e7782c1980a}) (Version: - Nero AG)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.20.1.57 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.1.57 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 441.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 441.66 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NXT 1.11.12 (HKLM\...\NXT 1.11.12) (Version: 1.11.12 - jelurida.com)
OpenOffice 4.1.2 (HKLM-x32\...\{69D27D4C-36CE-4CB2-A290-C38B0A990955}) (Version: 4.12.9782 - Apache Software Foundation)
Opera Stable 45.0.2552.881 (HKLM-x32\...\Opera 45.0.2552.881) (Version: 45.0.2552.881 - Opera Software)
Opera Stable 45.0.2552.881 (HKLM-x32\...\Opera 45.0.2552.8811) (Version: 45.0.2552.881 - Opera Software)
Opera Stable 65.0.3467.72 (HKLM-x32\...\Opera 65.0.3467.72) (Version: 65.0.3467.72 - Opera Software)
Ovládací panel NVIDIA 441.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 441.66 - NVIDIA Corporation) Hidden
Počítačová aplikace Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 6.2.0.174 - Autodesk)
ProductDaemonSetup (HKLM\...\{60B367F2-61B6-409C-8412-D715541172C5}) (Version: 2.3.1001 - Nahimic) Hidden
ProductNSConfigurator (HKLM\...\{6B2479C8-1D5A-43C6-B427-FE3AE58284BC}) (Version: 2.3.1001 - Nahimic) Hidden
Qbundle (HKLM\...\{FC3E0AA8-5121-4185-9913-D7D89C003C30}) (Version: 1.9.0 - Quibus)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.31213 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7989 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.2 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.2 - VS Revo Group, Ltd.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.1.4 - Rockstar Games)
SCM (HKLM\...\{9C053053-487B-4E19-BE73-BD1C5F658286}) (Version: 13.016.07276 - Application)
Siemens Solid Edge 2019 (HKLM\...\{C62CE6BD-CC1D-4459-AA70-19295563C462}) (Version: 219.00.01006 - Siemens)
Skype verze 8.55 (HKLM-x32\...\Skype_is1) (Version: 8.55 - Skype Technologies S.A.)
SonicMapperConfigurator (HKLM\...\{A0A49515-4B8F-4920-BD8E-FD567F73C7B7}) (Version: 2.3.1001 - Nahimic) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPER CHARGER (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.2.024 - MSI)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.3.4.193 - Synaptics Incorporated)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 8.52a - Ghisler Software GmbH)
Total Uninstall 6.27.0 (HKLM\...\Total Uninstall 6_is1) (Version: 6.27.0 - Gavrila Martau)
UIInstallUpgrade (HKLM\...\{474C5BCD-7BCC-47BC-8D07-B68E7F64402A}) (Version: 2.3.1001 - Nahimic) Hidden
Undelete Plus 2.93 (HKLM-x32\...\Undelete Plus_is1) (Version: - FDRLab, Inc)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Vertcoin One-Click Miner (HKLM-x32\...\{25134AF0-1696-4F02-AF1A-FC38F3BE745F}) (Version: 1.1.6 - Vertcoin Development Team)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Vivaldi (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Vivaldi) (Version: 1.6.689.34 - Vivaldi)
Wargaming.net Game Center (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Wargaming.net Game Center) (Version: 18.8.0.2745 - Wargaming.net)
Wasteland 2: Director's Cut (HKLM-x32\...\1444386007_is1) (Version: 2.3.0.5(A) - GOG.com)
Wise Registry Cleaner 10.2.2 (HKLM-x32\...\Wise Registry Cleaner_is1) (Version: 10.2.2 - WiseCleaner.com, Inc.)
Your Software Deals 1.0.0 (HKLM-x32\...\Your Software Deals_is1) (Version: 1.0.0 - Ashampoo GmbH & Co. KG) <==== ATTENTION

Packages:
=========
Anime Online Free 2018 -> C:\Program Files\WindowsApps\55471TDM2018.AnimeOnlineFree2018_1.1.0.0_x64__r74qsxw4n9rq2 [2018-05-13] (TDM2018) [MS Ad]
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-06] (Autodesk Inc.)
Killer Control Center -> C:\Program Files\WindowsApps\RivetNetworks.KillerControlCenter_1.6.2131.0_x64__rh07ty8m5nkag [2018-10-13] (Rivet Networks LLC)
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1805.2.0_x64__8wekyb3d8bbwe [2018-06-24] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1805.2.0_x86__8wekyb3d8bbwe [2018-06-24] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-15] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-15] (Microsoft Corporation) [MS Ad]
Microsoft Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.33.13094.0_x64__8wekyb3d8bbwe [2019-11-13] (Microsoft Corporation) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-20] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.33.13253.0_x64__8wekyb3d8bbwe [2019-11-24] (Microsoft Corporation) [MS Ad]
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2019-09-25] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShell.dll [2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\ConvertToPDFShellExtension_x64.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Software Inc.)
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2017-10-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShell.dll [2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\ConvertToPDFShellExtension_x64.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Software Inc.)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\Jup\Desktop\miningpoolhub-VTC.lnk -> C:\Instal folder\minigpool\miningpoolhub-VTC.bat ()
ShortcutWithArgument: C:\Users\Jup\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Ledger Wallet Bitcoin.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=kkdpmhnladdopljabkgpacgpliggeeaf
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Your Software Deals.lnk -> C:\ProgramData\Ashampoo\YourDeals.exe () -> hxxp://linktarget.ashampoo.com/linktarget/?target=marketplace&edition=eid=13472&utm_medium=desktop&x-pos=Metro

==================== Loaded Modules (Whitelisted) =============

2015-10-21 14:50 - 2015-10-21 14:50 - 000853504 _____ (Apache Software Foundation) [File not signed] C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll
2015-06-23 15:00 - 2015-06-23 15:00 - 000562688 _____ (Intel Corporation) [File not signed] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\ISDI2.dll
2015-06-23 15:00 - 2015-06-23 15:00 - 000285696 _____ (Intel Corporation) [File not signed] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\PsiData.dll
2016-07-27 13:28 - 2016-07-27 13:28 - 001598464 _____ (Micro-Star International Co., Ltd.) [File not signed] C:\Program Files (x86)\SCM\MSIWmiAcpi.dll
2018-06-06 07:59 - 2018-06-06 07:59 - 000142336 _____ (Siemens PLM Software Inc.) [File not signed] C:\Program Files\Siemens\Solid Edge 2019\Program\SeThumbnail.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-10-30 08:24 - 2018-12-30 05:01 - 000000753 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

2018-12-28 23:51 - 2019-06-14 04:29 - 000000434 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-4192133963-13638634-2934346348-1000\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img13.jpg
DNS Servers: 192.168.43.34
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "Killer Network Manager.lnk"
HKLM\...\StartupApproved\Run: => "Nahimic2UILauncher"
HKLM\...\StartupApproved\Run32: => "Super-Charger"
HKLM\...\StartupApproved\Run32: => "SUPER CHARGER"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Autodesk Sync"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "MinerGateGui"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Wargaming.net Game Center"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Skype for Desktop"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{AE386F0D-DA49-4B30-858E-D88F399E4391}] => (Allow) %systemroot%\system32\alg.exe No File
FirewallRules: [{4A1A9A3D-194A-4033-B9AE-5C9039604B95}] => (Allow) %systemroot%\system32\alg.exe No File
FirewallRules: [{F1186D28-1D67-4EBC-8040-9FD2B0504B61}] => (Allow) C:\Program Files\KeyShot7\bin\keyshot_daemon.exe (Luxion, Inc. -> )
FirewallRules: [{C9B3DB79-E73F-483F-B58C-04C2344ED7E8}] => (Allow) C:\Program Files\KeyShot7\bin\keyshot.exe (Luxion, Inc. -> Luxion)
FirewallRules: [UDP Query User{A39A66B6-96CE-44BF-835F-D349F1BC0F98}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{E07A31FA-A5D9-48AD-A809-671A8355E34C}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{08F5AC84-0ED8-46EE-9791-A31B417345ED}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{7EE7082F-E9F5-4204-99A8-5CCA6F348A3A}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{CAD0026C-80BB-43E7-A9BE-B968FD56CD24}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{4EAAFE7B-9E35-4471-BDCF-AF069D05CC0F}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{551FC7E4-D623-4C17-B960-BC6531C34922}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Witcher 3\bin\x64\witcher3.exe (CD Projekt Red) [File not signed]
FirewallRules: [{DF461A42-C56C-4F33-9A9D-A38A4D7181AA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Witcher 3\bin\x64\witcher3.exe (CD Projekt Red) [File not signed]
FirewallRules: [{BA86B14F-04C5-4BB3-B280-15CA66589673}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [UDP Query User{0B1418C1-613A-4DA3-9EE9-2B6178423586}C:\users\jup\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\jup\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [TCP Query User{0E74BC11-FAEF-46C7-97E0-5F7FBD7DA0EF}C:\users\jup\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\jup\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{3B7A9E29-020C-4C47-A5E9-F8C79C785515}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{CAC048D8-31C6-466E-8C9F-20957B13DDDE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0F774356-8F04-4C2C-B48D-A6ECE548352E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0195F05C-A8D1-4D50-A357-7891BB98B965}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe No File
FirewallRules: [{ED9C86A3-18EA-45CE-B689-1E7F23DBBA3E}] => (Allow) LPort=59616
FirewallRules: [{FC69ECDC-00E1-4656-B4A2-13E494D74FEE}] => (Allow) LPort=5000
FirewallRules: [{839E9232-015A-4B8A-ACFF-7AF44A744119}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{E86B7DEC-4810-4983-8C34-6CE03478BBB8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{7431F947-24AB-4D77-8C6D-487DD8E84375}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Elite Dangerous\EDLaunch.exe (Frontier Developments Plc -> Frontier Developments)
FirewallRules: [{341F89B6-2718-42EE-A454-ED6E2C8756E2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Elite Dangerous\EDLaunch.exe (Frontier Developments Plc -> Frontier Developments)
FirewallRules: [TCP Query User{F1B52003-A77B-419D-8BFA-A04BE7786A3B}C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe () [File not signed]
FirewallRules: [UDP Query User{A9ADD578-4614-4D94-B3E9-EA0985542DC1}C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe () [File not signed]
FirewallRules: [{7CFC26D8-9E38-4FD7-965D-CE3C4FC90A61}] => (Block) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe () [File not signed]
FirewallRules: [{302A6CDF-7FF9-450B-8F5C-864E5661AD45}] => (Block) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe () [File not signed]
FirewallRules: [TCP Query User{213C1FC7-8CBB-48D2-A78E-2DE0C3CEC364}C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe (Frontier Developments plc) [File not signed]
FirewallRules: [UDP Query User{47702073-4B72-40FE-A7C0-8DE8CBB70F8A}C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe (Frontier Developments plc) [File not signed]
FirewallRules: [{5C69BD1D-8A95-4F87-A848-4ECF419FC7F9}] => (Block) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe (Frontier Developments plc) [File not signed]
FirewallRules: [{20A4EA2E-09FD-4510-81E2-9CFA0B667948}] => (Block) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe (Frontier Developments plc) [File not signed]
FirewallRules: [TCP Query User{362A6191-63BF-486B-87B5-F0B5B7517E66}C:\qbundle\java\bin\java.exe] => (Allow) C:\qbundle\java\bin\java.exe
FirewallRules: [UDP Query User{C7438985-74F9-4B6D-A6D4-D7BD3AEE4C04}C:\qbundle\java\bin\java.exe] => (Allow) C:\qbundle\java\bin\java.exe
FirewallRules: [TCP Query User{9B993283-A20B-4D1C-AF19-6566FDACC269}C:\qbundle\java\bin\javaw.exe] => (Allow) C:\qbundle\java\bin\javaw.exe
FirewallRules: [UDP Query User{AC13A1F7-9237-4792-B59B-F996101EB34A}C:\qbundle\java\bin\javaw.exe] => (Allow) C:\qbundle\java\bin\javaw.exe
FirewallRules: [TCP Query User{8D457434-389A-4559-A478-410DB0A4F577}C:\program files\nxt\nxt.exe] => (Allow) C:\program files\nxt\nxt.exe () [File not signed]
FirewallRules: [UDP Query User{23888C06-D6A1-4DDF-8277-221802C76209}C:\program files\nxt\nxt.exe] => (Allow) C:\program files\nxt\nxt.exe () [File not signed]
FirewallRules: [{26247EB6-DEC3-41F5-97B1-0B2AFD652FC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SatelliteReign\SatelliteReignWindows.exe () [File not signed]
FirewallRules: [{EFA42AE0-5209-45A1-8027-E9503766660A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SatelliteReign\SatelliteReignWindows.exe () [File not signed]
FirewallRules: [{11198A07-5CDA-46DF-B172-D0505C88F66E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0F2FCA58-6AB8-4E77-ABD5-F99E671F44F4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B45C7B01-A6B5-4A4C-8EFE-75A4395EB0F6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A464B626-1F77-4F37-B0AE-095A5E53068D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5F98C8A4-72BA-4C59-81FB-71E3881C0B2E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{886EB68A-737A-4E6E-A67C-451EAAC4283C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FAB63616-4F5B-4692-808C-42B36DB58875}] => (Allow) C:\Program Files\Opera\65.0.3467.62\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{D643A38C-7DDF-463C-A568-48C854B4F981}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FF961FFD-C3F1-4F69-9881-79DEA2192C59}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{EDE85F4C-CF79-4DC6-BDB3-ABDCE14286C3}] => (Allow) C:\Program Files\Opera\65.0.3467.72\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{9894A0A8-E377-4D1B-925F-2CCF8C0D9D17}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation-Wireless Connectivity Solutions -> )
FirewallRules: [{8F51753D-DCE1-4F08-A805-AEA550923625}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

24-11-2019 17:54:25 Naplánovaný kontrolní bod
03-12-2019 21:21:55 Naplánovaný kontrolní bod
12-12-2019 07:03:13 Windows Update

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (12/17/2019 11:34:40 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (32,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 10:15:50 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10108,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 08:19:14 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7992,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 08:10:49 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4928,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 08:01:48 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (2584,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 07:56:57 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: GalaxyOverlay.exe, verze: 1.2.38.53, časové razítko: 0x5ddd44cb
Název chybujícího modulu: VCRUNTIME140.dll, verze: 14.0.24215.1, časové razítko: 0x57bfd587
Kód výjimky: 0xc0000005
Posun chyby: 0x0000cf5e
ID chybujícího procesu: 0x4a4
Čas spuštění chybující aplikace: 0x01d5b4a7297345d4
Cesta k chybující aplikaci: C:\ProgramData\GOG.com\Galaxy\redists\overlay\GalaxyOverlay.exe
Cesta k chybujícímu modulu: C:\WINDOWS\SYSTEM32\VCRUNTIME140.dll
ID zprávy: ad1168b5-6e39-45ba-acca-c7e1987c39cd
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (12/17/2019 05:22:59 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (676,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 05:15:08 AM) (Source: Microsoft-Windows-Perflib) (EventID: 1020) (User: NT AUTHORITY)
Description: Velikost požadované vyrovnávací paměti je větší než velikost vyrovnávací paměti předané do funkce Collect knihovny DLL rozšiřitelných čítačů C:\Windows\System32\perfts.dll pro službu LSM. Velikost dané vyrovnávací paměti: 26232; požadovaná velikost: 35248.


System errors:
=============
Error: (12/17/2019 11:44:06 AM) (Source: DCOM) (EventID: 10000) (User: Jup-PC)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (12/17/2019 11:42:57 AM) (Source: DCOM) (EventID: 10000) (User: Jup-PC)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (12/13/2019 10:24:46 PM) (Source: NetBT) (EventID: 4319) (User: )
Description: V síti TCP byl zjištěn duplicitní název. Adresa IP počítače, který zprávu odeslal,
je uvedena v datech. Zadáte-li na příkazovém řádku příkaz nbtstat -n,
zjistíte, který název je v konfliktním stavu.

Error: (12/13/2019 06:57:13 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (12/13/2019 06:57:13 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba NVIDIA LocalSystem Container byla ukončena s následující chybou:
Obecný spustitelný příkaz vrátil výsledek označující selhání.

Error: (12/13/2019 04:58:22 PM) (Source: disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk1\DR10.

Error: (12/13/2019 04:58:22 PM) (Source: disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk1\DR10.

Error: (12/13/2019 04:58:22 PM) (Source: disk) (EventID: 11) (User: )
Description: Ovladač zjistil chybu řadiče na \Device\Harddisk1\DR10.


CodeIntegrity:
===================================

Date: 2019-12-16 18:48:04.391
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-12-16 18:48:04.370
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-12-16 18:48:04.338
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-12-16 18:47:17.582
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-16 18:47:17.511
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-16 18:47:17.405
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-16 18:47:17.369
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-16 18:47:17.265
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

BIOS: American Megatrends Inc. E16J2IMS.116 11/17/2015
Motherboard: Micro-Star International Co., Ltd. MS-16J2
Processor: Intel(R) Core(TM) i7-5700HQ CPU @ 2.70GHz
Percentage of memory in use: 37%
Total physical RAM: 16295.45 MB
Available physical RAM: 10199.34 MB
Total Virtual: 17319.45 MB
Available Virtual: 11025.25 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:231.82 GB) (Free:31.62 GB) NTFS

\\?\Volume{be9148ad-1542-11e6-9723-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.05 GB) NTFS
\\?\Volume{280108b9-0000-0000-0000-b0fa39000000}\ () (Fixed) (Total:0.97 GB) (Free:0.44 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: 280108B9)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=231.8 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=991 MB) - (Type=27)

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#6 Příspěvek od Rudy »

Zdravím!
Spusťte tuto utilitu:
Ulozte na plochu AdwCleaner https://malwarebytes.com/adwcleaner/ nebo http://www.bleepingcomputer.com/download/adwcleaner/

ukoncete vsechny programy
odsouhlaste licencni podmiky (EULA) klikem na Souhlasim
kliknete pravym na ikonu AdwCleaneru a vyberte Spustit jako spravce (v pripade Win XP spustte obycejne dvojklikem)
kliknete na Skenovat nyni (Scan now), pote na Cisteni a opravy (Clean and Repair)
po restartu na Vas vyskoci log (pripadne jej najdete v C:\AdwCleaner\Logs\AdwCleaner[Cxx].txt), jehoz obsah zkopirujte do pristi odpovedi
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

tempus
Návštěvník
Návštěvník
Příspěvky: 10
Registrován: 17 pro 2019 11:33

Re: Prosím o kontrolu logu

#7 Příspěvek od tempus »

# -------------------------------
# Malwarebytes AdwCleaner 8.0.0.0
# -------------------------------
# Build: 11-21-2019
# Database: 2019-12-17.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 12-17-2019
# Duration: 00:00:01
# OS: Windows 10 Home
# Cleaned: 17
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Free Auto Clicker
Deleted C:\Program Files\minergate
Deleted C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Free Auto Clicker
Deleted C:\ProgramData\Microsoft\Windows\Start Menu\Programs\minergate
Deleted C:\Users\Jup\AppData\Local\Assistant
Deleted C:\Users\Jup\AppData\Local\minergate
Deleted C:\Users\Jup\AppData\Local\slimware utilities inc
Deleted C:\Users\Public\Documents\Downloaded Installers

***** [ Files ] *****

Deleted C:\Users\Jup\Desktop\Free Auto Clicker.lnk
Deleted C:\Windows\Reimage.ini
Deleted C:\Windows\System32\drivers\swdumon.sys

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKCU\Software\PRODUCTSETUP
Deleted HKCU\Software\SlimWare Utilities Inc
Deleted HKLM\SYSTEM\Setup\FirstBoot\Services\SWDUMon
Deleted HKLM\Software\Wow6432Node\SlimWare Utilities Inc
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\MinerGate
Deleted HKLM\Software\Wow6432Node\\Microsoft\Windows\CurrentVersion\Uninstall\Your Software Deals_is1

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2606 octets] - [17/12/2019 22:04:27]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#8 Příspěvek od Rudy »

Dejte nové logy FRST+Addition.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

tempus
Návštěvník
Návštěvník
Příspěvky: 10
Registrován: 17 pro 2019 11:33

Re: Prosím o kontrolu logu

#9 Příspěvek od tempus »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 14-12-2019
Ran by Jup (administrator) on JUP-PC (Micro-Star International Co., Ltd. PE60 2QE) (17-12-2019 22:19:09)
Running from C:\Users\Jup\Desktop
Loaded Profiles: Jup (Available Profiles: Jup)
Platform: Windows 10 Home Version 1903 18362.535 (X64) Language: Čeština (Česko)
Default browser: Opera
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Autodesk, Inc -> Autodesk Inc.) C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\aswidsagent.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\AVGUI.exe
(AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\Antivirus\wsc_proxy.exe
(Foxit Software Incorporated -> Foxit Software Inc.) C:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe
(Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.422\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.422\GoogleCrashHandler64.exe
(Intel Corporation - Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation - Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation-Wireless Connectivity Solutions -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel(R) pGFX -> ) C:\Windows\System32\igfxTray.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxHK.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19101.10711.0_x64__8wekyb3d8bbwe\Video.UI.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Micro-Star International CO., LTD. -> MSI) [File not signed] C:\Program Files (x86)\SCM\SCM.exe
(MICRO-STAR INTERNATIONAL CO., LTD. -> MSI) C:\Program Files (x86)\MSI\SUPER CHARGER\ChargeService.exe
(Micro-Star International Co., Ltd.) [File not signed] C:\Program Files (x86)\SCM\MSIService.exe
(Nero AG -> Nero AG) C:\Program Files (x86)\Common Files\Nero\Nero BackItUp 4\NBService.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Rivet Networks LLC -> CloudBees, Inc.) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe
(Rivet Networks LLC -> Rivet Networks LLC) C:\Windows\System32\drivers\RivetNetworks\Killer\xTendUtility.exe
(Rivet Networks LLC -> Rivet Networks) C:\Windows\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe
(Synaptics Incorporated -> Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [322472 2015-06-23] (Intel Corporation - Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [SCM] => C:\Program Files (x86)\SCM\SCM.exe [301848 2016-07-27] (Micro-Star International CO., LTD. -> MSI) [File not signed]
HKLM\...\Run: [Nahimic2UILauncher] => C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2UILauncher.exe [693432 2016-11-04] (A-Volute -> )
HKLM\...\Run: [AVGUI.exe] => C:\Program Files (x86)\AVG\Antivirus\AvLaunch.exe [316336 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9072128 2016-11-17] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [SUPER CHARGER] => C:\Program Files (x86)\MSI\SUPER CHARGER\SUPER CHARGER.exe [1047536 2014-02-21] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
HKLM-x32\...\Run: [Autodesk Desktop App] => C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AutodeskDesktopApp.exe [721856 2016-07-01] (Autodesk, Inc -> Autodesk, Inc.)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [4701888 2017-02-07] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3289040 2019-12-06] (Valve -> Valve Corporation)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [Discord] => C:\Users\Jup\AppData\Local\Discord\app-0.0.305\Discord.exe [81780056 2019-03-07] (Discord Inc. -> Discord Inc.)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [MinerGateGui] => C:\Program Files\MinerGate\minergate.exe --auto
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [Wargaming.net Game Center] => C:\ProgramData\Wargaming.net\GameCenter\wgc.exe [2550136 2018-12-19] (Wargaming.net Limited -> Wargaming.net)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [24552064 2019-10-16] (Piriform Software Ltd -> Piriform Ltd)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [Skype for Desktop] => C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe [91503680 2019-12-10] (Skype Software Sarl -> Skype Technologies S.A.)
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Policies\Explorer: []
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\79.0.3945.79\Installer\chrmstp.exe [2019-12-17] (Google LLC -> Google LLC)
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0398B9D4-7BD0-4953-91CE-F895A84F0A05} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3301928 2019-10-25] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {0BBDFF60-36BC-478D-B019-361F91B0067F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-01-31] (Google Inc -> Google Inc.)
Task: {1FCFE719-9D11-4F84-BF1A-15BE257F1B0C} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {2C2E48A6-004B-4CE3-929A-B9CFA299A75F} - System32\Tasks\Opera scheduled Autoupdate 1510603441 => C:\Program Files\Opera\launcher.exe [1528344 2019-12-12] (Opera Software AS -> Opera Software)
Task: {2C932AAE-E3B5-4741-9939-72C97D1ABB4E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-01-31] (Google Inc -> Google Inc.)
Task: {2CE3B970-98A1-4532-A7F1-96A542F89A82} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {43680C7D-6A97-452E-A3CD-8429917970DF} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5070F5FB-B774-4952-B5EB-0834C85979FD} - System32\Tasks\Nahimic2UILauncherRun => C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2UILauncher.exe [693432 2016-11-04] (A-Volute -> )
Task: {54950E7C-6FE9-429C-BF82-4110FC9EF405} - System32\Tasks\Nahimic2svc64Run => C:\Program Files\Nahimic\Nahimic2\UserInterface\x64\Nahimic2svc64.exe [495800 2016-11-04] (A-Volute -> )
Task: {558505BD-30C6-4E52-B7BC-2A4CE9DA08B8} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913720 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {5D7C964B-8CFE-4A11-BC3E-691FABD9D7D3} - System32\Tasks\Antivirus Emergency Update => C:\Program Files (x86)\AVG\Antivirus\AvEmUpdate.exe [3981232 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {684B5181-1FD8-4787-9CDB-5CA7B8D10373} - System32\Tasks\WiseCleaner\WRCSkipUAC => C:\Program Files (x86)\Wise\Wise Registry Cleaner\WiseRegCleaner.exe [5524040 2019-05-27] (Lespeed Technology Ltd. -> WiseCleaner.com)
Task: {725BA470-734F-493B-80AB-B8216A614BF7} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1905072 2019-09-18] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
Task: {7894A0FE-EC02-4003-8A0E-6ACB394B0A93} - System32\Tasks\Nahimic2svc32Run => C:\Program Files\Nahimic\Nahimic2\UserInterface\Nahimic2svc32.exe [2031800 2016-11-04] (A-Volute -> )
Task: {78ADD8A0-56C8-4493-AE2E-ED7C3F9CBF56} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {83453B8A-1FB4-4626-8409-38B6A473A7EF} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {850A2120-86D7-4C2F-961D-AAFB898DF412} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18458752 2019-10-16] (Piriform Software Ltd -> Piriform Ltd)
Task: {8BAFF59C-9060-42AC-885D-8DD3F0898E1A} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {8FBA4A08-6939-45A4-9F46-3033159AFD58} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [608384 2019-10-16] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {AEFEA322-89AC-49EA-8FFE-BDDB019B2A32} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1133368 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C553BB5A-B969-4D81-B80A-0B15C77704EF} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_303_pepper.exe [1453112 2019-12-11] (Adobe Inc. -> Adobe)
Task: {CC0E9B4B-5C9E-46C2-B6EE-44B0CD200F51} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [654456 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EA9B5BD4-077A-478E-B9DA-4ECB380B9E28} - System32\Tasks\AVGPCTuneUp_Task_BkGndMaintenance => C:\Program Files (x86)\AVG\AVG PC TuneUp\tuscanx.exe
Task: {F3320813-20D0-4210-B932-646955A0E242} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2019-12-11] (Adobe Inc. -> Adobe)
Task: {F985886E-9F9E-41FB-986F-D203918D10E7} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [913720 2019-10-24] (NVIDIA Corporation -> NVIDIA Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{08017b1f-6194-44cd-89ad-bd951db626c3}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{f4ba1eeb-114c-4413-b070-13b7693586ce}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKLM\Software\Microsoft\Internet Explorer\Main,Start Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
SearchScopes: HKU\S-1-5-21-4192133963-13638634-2934346348-1000 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}

Edge:
======
Edge HomeButtonPage: HKU\S-1-5-21-4192133963-13638634-2934346348-1000 -> hxxp://www.google.com

FireFox:
========
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/pdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.fdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xdp -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @foxitsoftware.com/Foxit Reader Plugin,version=1.0,application/vnd.xfdf -> C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\npFoxitReaderPlugin.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-13] (Google LLC -> Google LLC)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.35.422\npGoogleUpdate3.dll [2019-12-13] (Google LLC -> Google LLC)

Chrome:
=======
CHR DefaultProfile: Default
CHR Profile: C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default [2019-12-17]
CHR Extension: (Prezentace) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-01-31]
CHR Extension: (Dokumenty) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-01-31]
CHR Extension: (Disk Google) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-01-31]
CHR Extension: (YouTube) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-01-31]
CHR Extension: (Tabulky) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-01-31]
CHR Extension: (Dokumenty Google offline) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2018-12-05]
CHR Extension: (Ledger Wallet Bitcoin) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\kkdpmhnladdopljabkgpacgpliggeeaf [2018-12-05]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-11]
CHR Extension: (Gmail) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-05-25]
CHR Extension: (Chrome Media Router) - C:\Users\Jup\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2019-10-31]

Opera:
=======
OPR DownloadDir: C:\Download
OPR Notifications: hxxps://aukro.cz; hxxps://freebitco.in; hxxps://minergate.com; hxxps://www.b2bpartner.cz; hxxps://www.bitstarz.com; hxxps://www.ozp.cz
OPR StartupUrls: "hxxp://seznam.cz/"
OPR Session Restore: -> is enabled.
OPR Extension: (AdBlock) - C:\Users\Jup\AppData\Roaming\Opera Software\Opera Stable\Extensions\aobdicepooefnbaeokijohmhjlleamfj [2019-04-06]
OPR Extension: (Translator) - C:\Users\Jup\AppData\Roaming\Opera Software\Opera Stable\Extensions\cnbpedcoekjafichoehopgaaldogogch [2019-08-22]
OPR Extension: (Dark Mode) - C:\Users\Jup\AppData\Roaming\Opera Software\Opera Stable\Extensions\jabpfojepndedlelamfloejfoopkogcf [2019-08-20]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdAppMgrSvc; C:\Program Files (x86)\Autodesk\Autodesk Desktop App\AdAppMgrSvc.exe [1295376 2016-07-01] (Autodesk, Inc -> Autodesk Inc.)
R2 AVG Antivirus; C:\Program Files (x86)\AVG\Antivirus\AVGSvc.exe [996928 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files (x86)\AVG\Antivirus\aswidsagent.exe [6133752 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 AvgWscReporter; C:\Program Files (x86)\AVG\Antivirus\wsc_proxy.exe [110560 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
S3 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [1471168 2017-02-07] (Disc Soft Ltd -> Disc Soft Ltd)
R2 FoxitReaderService; C:\Program Files (x86)\Foxit Software\Foxit Reader\FoxitConnectedPDFService.exe [1659592 2016-12-29] (Foxit Software Incorporated -> Foxit Software Inc.)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [1208392 2019-12-04] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6617160 2019-12-04] (GOG Sp. z o.o. -> GOG.com)
R2 ibtsiva; C:\WINDOWS\system32\ibtsiva.exe [542016 2018-11-20] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R2 igfxCUIService2.0.0.0; C:\WINDOWS\system32\igfxCUIService.exe [365040 2017-10-20] (Intel(R) pGFX -> Intel Corporation)
R2 Killer Network Service; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KillerNetworkService.exe [2483376 2018-06-15] (Rivet Networks LLC -> Rivet Networks)
R2 Micro Star SCM; C:\Program Files (x86)\SCM\MSIService.exe [160768 2016-07-27] (Micro-Star International Co., Ltd.) [File not signed]
R2 MSI_SuperCharger; C:\Program Files (x86)\MSI\SUPER CHARGER\ChargeService.exe [162800 2014-02-21] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [268192 2015-06-12] (Intel Corporation-Wireless Connectivity Solutions -> )
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvContainerNetworkService; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [858480 2019-09-27] (NVIDIA Corporation -> NVIDIA Corporation)
R2 SynTPEnhService; C:\Program Files\Synaptics\SynTP\SynTPEnhService.exe [279096 2017-12-06] (Synaptics Incorporated -> Synaptics Incorporated)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [4098056 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [113992 2019-03-19] (Microsoft Corporation -> Microsoft Corporation)
S2 xTendSoftAPService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendSoftAPService.exe [72880 2018-06-15] (Rivet Networks LLC -> CloudBees, Inc.)
R2 xTendUtilityService; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\xTendUtilityService.exe [72888 2018-06-15] (Rivet Networks LLC -> CloudBees, Inc.)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [3831200 2015-06-12] (Intel Corporation-Wireless Connectivity Solutions -> Intel® Corporation)
R2 NVDisplay.ContainerLocalSystem; "C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe" -s NVDisplay.ContainerLocalSystem -f "C:\ProgramData\NVIDIA\NVDisplay.ContainerLocalSystem.log" -l 3 -d "C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem" -r -p 30000

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R0 avgArDisk; C:\WINDOWS\System32\drivers\avgArDisk.sys [37880 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgArPot; C:\WINDOWS\System32\drivers\avgArPot.sys [205600 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\WINDOWS\System32\drivers\avgbidsdriver.sys [275232 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\WINDOWS\System32\drivers\avgbidsh.sys [210328 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\WINDOWS\System32\drivers\avgbuniv.sys [65376 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgElam; C:\WINDOWS\System32\drivers\avgElam.sys [16520 2019-10-03] (Microsoft Windows Early Launch Anti-malware Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\WINDOWS\System32\drivers\avgKbd.sys [43512 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 avgMonFlt; C:\WINDOWS\System32\drivers\avgMonFlt.sys [171640 2019-11-02] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\WINDOWS\System32\drivers\avgRdr2.sys [111096 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\System32\drivers\avgRvrt.sys [84560 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\WINDOWS\System32\drivers\avgSnx.sys [848688 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\System32\drivers\avgSP.sys [461216 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\WINDOWS\System32\drivers\avgStm.sys [236288 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R0 avgVmm; C:\WINDOWS\System32\drivers\avgVmm.sys [317304 2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [30264 2017-05-05] (Disc Soft Ltd -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [47672 2017-05-05] (Disc Soft Ltd -> Disc Soft Ltd)
R3 e2xw10x64; C:\WINDOWS\System32\drivers\e2xw10x64.sys [164560 2017-05-17] (Rivet Networks LLC -> Qualcomm Atheros, Inc.)
R1 HWiNFO32; C:\WINDOWS\system32\drivers\HWiNFO64A.SYS [27552 2016-12-10] (Martin Malik - REALiX -> REALiX(tm))
R3 ibtusb; C:\WINDOWS\system32\DRIVERS\ibtusb.sys [144528 2018-11-20] (Intel(R) Wireless Connectivity Solutions -> Intel Corporation)
R3 KfeCoSvc; C:\WINDOWS\System32\drivers\RivetNetworks\Killer\KfeCo10X64.sys [150184 2018-06-15] (Rivet Networks LLC -> Rivet Networks, LLC.)
R3 NETwNb64; C:\WINDOWS\System32\drivers\Netwbw02.sys [3776792 2015-06-21] (Intel Corporation-Wireless Connectivity Solutions -> Intel Corporation)
R3 NTIOLib_1_0_3; C:\Program Files (x86)\MSI\SUPER CHARGER\NTIOLib_X64.sys [13368 2012-10-25] (MICRO-STAR INTERNATIONAL CO., LTD. -> MSI)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvmii.inf_amd64_192a837d20a82ea6\nvlddmkm.sys [23231744 2019-12-08] (NVIDIA Corporation -> NVIDIA Corporation)
S3 NvStreamKms; C:\Program Files\NVIDIA Corporation\NvStreamSrv\NvStreamKms.sys [30336 2019-07-23] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-03-19] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [75600 2019-07-18] (NVIDIA Corporation -> NVIDIA Corporation)
S3 RTSUER; C:\WINDOWS\system32\Drivers\RtsUer.sys [411712 2015-05-19] (Microsoft Windows Hardware Compatibility Publisher -> Realsil Semiconductor Corporation)
R3 SmbDrvI; C:\WINDOWS\system32\DRIVERS\Smb_driver_Intel.sys [44216 2015-09-08] (Synaptics Incorporated -> Synaptics Incorporated)
S3 WdBoot; C:\WINDOWS\system32\drivers\WdBoot.sys [46472 2019-03-19] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\WdFilter.sys [333784 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\Drivers\WdNisDrv.sys [62432 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
R1 ZAM_Guard; C:\WINDOWS\System32\drivers\zamguard64.sys [203680 2017-07-04] (Zemana Ltd. -> Zemana Ltd.)
S3 SWDUMon; \SystemRoot\system32\DRIVERS\SWDUMon.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-12-17 22:03 - 2019-12-17 22:04 - 000000000 ____D C:\AdwCleaner
2019-12-17 22:01 - 2019-12-17 22:01 - 008218800 _____ (Malwarebytes) C:\Users\Jup\Desktop\adwcleaner_8.0.0.exe
2019-12-17 11:47 - 2019-12-17 11:49 - 000039834 ____C C:\Users\Jup\Desktop\Addition.txt
2019-12-17 11:45 - 2019-12-17 22:20 - 000027865 ____C C:\Users\Jup\Desktop\FRST.txt
2019-12-17 11:44 - 2019-12-17 22:20 - 000000000 ____D C:\FRST
2019-12-17 11:40 - 2019-12-17 11:40 - 002264064 _____ (Farbar) C:\Users\Jup\Desktop\FRST64.exe
2019-12-16 20:51 - 2019-12-16 20:51 - 000186810 _____ C:\Users\Jup\Desktop\Podaci_listek_avizovani_vpis.pdf
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ___HD C:\WINDOWS\system32\WLANProfiles
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ____D C:\Users\Jup\Intel.sav
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ____D C:\Users\Jup\AppData\Roaming\Intel
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ____D C:\ProgramData\Intel.sav
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ____D C:\Program Files\Common Files\Intel
2019-12-16 18:44 - 2019-12-16 18:44 - 000000000 ____D C:\Program Files (x86)\Cisco
2019-12-13 18:57 - 2019-12-13 18:57 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2019-12-13 18:54 - 2019-12-08 22:28 - 011843696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvptxJitCompiler.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 010167952 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvptxJitCompiler.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 001729440 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2019-12-13 18:54 - 2019-12-08 22:28 - 001729440 _____ C:\WINDOWS\system32\vulkaninfo.exe
2019-12-13 18:54 - 2019-12-08 22:28 - 001329568 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2019-12-13 18:54 - 2019-12-08 22:28 - 001329568 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2019-12-13 18:54 - 2019-12-08 22:28 - 001079200 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 001079200 _____ C:\WINDOWS\system32\vulkan-1.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 000937888 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 000937888 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 000451656 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2019-12-13 18:54 - 2019-12-08 22:28 - 000352712 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 001483712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 001146880 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 000684992 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 000676608 _____ C:\WINDOWS\system32\nvofapi64.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 000557072 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2019-12-13 18:54 - 2019-12-08 22:27 - 000545296 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 040510424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcompiler.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 035380264 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcompiler.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 017462424 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 015030896 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 005382024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 004717656 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 002076064 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 001727920 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6444166.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 001568504 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 001491472 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6444166.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 001371648 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvfatbinaryLoader.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 001064840 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvfatbinaryLoader.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 000812800 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2019-12-13 18:54 - 2019-12-08 22:26 - 000659152 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2019-12-13 18:54 - 2019-12-08 18:20 - 004224176 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 025443840 _____ (Microsoft Corporation) C:\WINDOWS\system32\Hydrogen.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 005914112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakra.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 004129416 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 002494432 _____ (Microsoft Corporation) C:\WINDOWS\system32\msmpeg2vdec.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 001610752 _____ (Microsoft Corporation) C:\WINDOWS\system32\HologramCompositor.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 001098928 _____ (Microsoft Corporation) C:\WINDOWS\system32\DolbyDecMFT.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 000701440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Mirage.Internal.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 000117248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakradiag.dll
2019-12-12 07:12 - 2019-12-12 07:12 - 000105472 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Chakrathunk.dll
2019-12-12 07:11 - 2019-12-12 07:12 - 018020352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 009927992 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntoskrnl.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 007905000 _____ (Microsoft Corporation) C:\WINDOWS\system32\windows.storage.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 007754240 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakra.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 007600448 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Media.Protection.PlayReady.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 007278592 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Data.Pdf.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 007263992 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 006516648 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Media.Protection.PlayReady.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 006083832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\windows.storage.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 005943296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Data.Pdf.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 005764664 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 003729408 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kfull.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 003703296 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentServer.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 002800640 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32kfull.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 002762296 _____ (Microsoft Corporation) C:\WINDOWS\system32\KernelBase.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 002716672 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32kbase.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 002698768 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\ntfs.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 002284544 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.onecore.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 002147328 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnidui.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 002082208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\KernelBase.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001757304 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2019-12-12 07:11 - 2019-12-12 07:11 - 001748480 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXDeploymentExtensions.desktop.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001743888 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppobjs.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001697280 _____ (Microsoft Corporation) C:\WINDOWS\system32\GdiPlus.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001664904 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\user32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001656600 _____ (Microsoft Corporation) C:\WINDOWS\system32\user32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001647072 _____ (Microsoft Corporation) C:\WINDOWS\system32\gdi32full.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001539584 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpcorets.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001512528 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001458688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\GdiPlus.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001451520 _____ (Microsoft Corporation) C:\WINDOWS\system32\usocoreworker.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001413840 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\gdi32full.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001399312 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvix64.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001366128 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2019-12-12 07:11 - 2019-12-12 07:11 - 001261464 _____ (Microsoft Corporation) C:\WINDOWS\system32\msctf.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001182448 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001149712 _____ (Microsoft Corporation) C:\WINDOWS\system32\ApplyTrustOffline.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001072952 _____ (Microsoft Corporation) C:\WINDOWS\system32\hvax64.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 001066496 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusUpdateHandlers.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001054864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msctf.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 001006904 _____ (Microsoft Corporation) C:\WINDOWS\system32\CloudExperienceHostCommon.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000986936 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\refsv1.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000921600 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Internal.Management.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000878080 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.Service.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000842552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\CloudExperienceHostCommon.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000826368 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelinesvc.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000822416 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontdrvhost.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000797112 _____ (Microsoft Corporation) C:\WINDOWS\system32\oleaut32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000774456 _____ (Microsoft Corporation) C:\WINDOWS\system32\securekernel.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000674280 _____ (Microsoft Corporation) C:\WINDOWS\system32\services.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000673456 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontdrvhost.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000646144 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Internal.Management.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000598016 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotification.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\vbscript.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000593128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\oleaut32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000578560 _____ (Microsoft Corporation) C:\WINDOWS\system32\SppExtComObj.Exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000550400 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000532480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\vbscript.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000530944 _____ (Microsoft Corporation) C:\WINDOWS\system32\usosvc.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000524264 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Devices.Enumeration.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000513536 _____ (Microsoft Corporation) C:\WINDOWS\system32\MusNotificationUx.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000511000 _____ (Microsoft Corporation) C:\WINDOWS\system32\wow64win.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000457216 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cldflt.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000430080 _____ (Microsoft Corporation) C:\WINDOWS\system32\fhcfg.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000422712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\fastfat.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000406480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.Devices.Enumeration.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000404480 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\exfat.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000342528 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\udfs.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000324096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32k.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000210744 _____ (Microsoft Corporation) C:\WINDOWS\system32\tcbloader.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000201728 _____ (Microsoft Corporation) C:\WINDOWS\system32\AppXApplicabilityBlob.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000179712 _____ (Microsoft Corporation) C:\WINDOWS\system32\t2embed.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000155136 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakradiag.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\Chakrathunk.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\t2embed.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000127272 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32u.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000125952 _____ (Microsoft Corporation) C:\WINDOWS\system32\fontsub.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000100352 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\cdfs.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000099328 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\fontsub.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000097080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpudd.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000089536 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\win32u.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000077824 _____ (Microsoft Corporation) C:\WINDOWS\system32\CustomInstallExec.exe
2019-12-12 07:11 - 2019-12-12 07:11 - 000076288 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilot.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000070656 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.Management.EnrollmentStatusTracking.ConfigProvider.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000068096 _____ (Microsoft Corporation) C:\WINDOWS\system32\fdProxy.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000067112 _____ (Microsoft Corporation) C:\WINDOWS\system32\WindowsManagementServiceWinRt.ProxyStub.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000046592 _____ (Microsoft Corporation) C:\WINDOWS\system32\printfilterpipelineprxy.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000034816 _____ (Microsoft Corporation) C:\WINDOWS\system32\DevQueryBroker.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000032056 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdpvideominiport.sys
2019-12-12 07:11 - 2019-12-12 07:11 - 000025600 _____ (Microsoft Corporation) C:\WINDOWS\system32\autopilotdiag.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000014336 _____ (Microsoft Corporation) C:\WINDOWS\system32\dciman32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000011776 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dciman32.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000010752 _____ (Microsoft Corporation) C:\WINDOWS\system32\DMAlertListener.ProxyStub.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DMAlertListener.ProxyStub.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000003072 _____ (Microsoft Corporation) C:\WINDOWS\system32\lpk.dll
2019-12-12 07:11 - 2019-12-12 07:11 - 000002560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\lpk.dll
2019-12-11 20:52 - 2019-12-11 20:52 - 000001506 _____ C:\Users\Public\Desktop\Wasteland 2 - Director's Cut.lnk
2019-12-11 20:52 - 2019-12-11 20:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wasteland 2 - Director's Cut [GOG.com]
2019-11-30 14:40 - 2019-11-30 14:42 - 000000000 ___DC C:\Users\Jup\Desktop\MFWF
2019-11-26 23:58 - 2019-11-26 23:59 - 253385988 _____ C:\Users\Jup\Downloads\VID_20191126_203145.mp4
2019-11-26 23:55 - 2019-11-26 21:28 - 573108131 ____C C:\Users\Jup\Desktop\VID_20191126_212413.mp4
2019-11-19 20:51 - 2019-11-19 20:51 - 004683130 _____ C:\Users\Jup\Desktop\slunečnice_půdorysy_podlaží_20.3.2017.pdf

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2019-12-17 22:20 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2019-12-17 22:20 - 2019-03-19 05:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2019-12-17 22:20 - 2017-07-04 21:04 - 000060243 _____ C:\WINDOWS\ZAM_Guard.krnl.trace
2019-12-17 22:14 - 2017-08-21 17:51 - 000000000 ____D C:\ProgramData\NVIDIA
2019-12-17 22:12 - 2019-08-12 16:44 - 001695456 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2019-12-17 22:12 - 2019-03-19 12:55 - 000718198 _____ C:\WINDOWS\system32\perfh005.dat
2019-12-17 22:12 - 2019-03-19 12:55 - 000145242 _____ C:\WINDOWS\system32\perfc005.dat
2019-12-17 22:12 - 2019-03-19 05:50 - 000000000 ____D C:\WINDOWS\INF
2019-12-17 22:05 - 2019-08-12 16:41 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2019-12-17 22:05 - 2019-03-19 05:37 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2019-12-17 22:05 - 2017-08-21 17:51 - 000000180 _____ C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
2019-12-17 22:05 - 2016-05-09 08:20 - 000000000 __SHD C:\Users\Jup\IntelGraphicsProfiles
2019-12-17 22:03 - 2016-05-09 19:39 - 000000000 ____D C:\Download
2019-12-17 21:58 - 2019-08-12 16:41 - 000004278 _____ C:\WINDOWS\system32\Tasks\Antivirus Emergency Update
2019-12-17 17:57 - 2019-08-12 16:41 - 000003826 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2019-12-17 17:57 - 2019-08-12 16:41 - 000003530 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2019-12-17 17:57 - 2019-08-12 16:41 - 000003402 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2019-12-17 17:57 - 2019-08-12 16:41 - 000003398 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 17:57 - 2019-08-12 16:41 - 000003288 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1510603441
2019-12-17 17:57 - 2019-08-12 16:41 - 000003196 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 17:57 - 2019-08-12 16:41 - 000003194 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2019-12-17 17:57 - 2019-08-12 16:41 - 000003178 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2019-12-17 17:57 - 2019-08-12 16:41 - 000003152 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 17:57 - 2019-08-12 16:41 - 000002984 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 17:57 - 2019-08-12 16:41 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 17:57 - 2019-08-12 16:41 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 17:57 - 2019-08-12 16:41 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 17:57 - 2019-08-12 16:41 - 000002948 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 17:57 - 2019-08-12 16:41 - 000002914 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 17:57 - 2019-08-12 16:41 - 000002854 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-4192133963-13638634-2934346348-1000
2019-12-17 17:57 - 2019-08-12 16:41 - 000002744 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2019-12-17 17:57 - 2019-08-12 16:41 - 000002396 _____ C:\WINDOWS\system32\Tasks\Nahimic2UILauncherRun
2019-12-17 17:57 - 2019-08-12 16:41 - 000002384 _____ C:\WINDOWS\system32\Tasks\Nahimic2svc64Run
2019-12-17 17:57 - 2019-08-12 16:41 - 000002376 _____ C:\WINDOWS\system32\Tasks\Nahimic2svc32Run
2019-12-17 17:57 - 2019-08-12 16:41 - 000002234 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2019-12-17 17:57 - 2019-08-12 16:41 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVAST Software
2019-12-17 16:38 - 2019-08-12 16:34 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2019-12-17 11:47 - 2019-05-15 11:19 - 000001006 ____C C:\Users\Jup\Desktop\FreeCAD.lnk
2019-12-17 11:47 - 2017-12-30 15:13 - 000002209 ____C C:\Users\Jup\Desktop\Neon.lnk
2019-12-17 11:47 - 2017-12-27 09:03 - 000000897 ____C C:\Users\Jup\Desktop\HW info.lnk
2019-12-17 11:47 - 2017-12-24 10:33 - 000001219 ____C C:\Users\Jup\Desktop\Electrum-VTC.lnk
2019-12-17 11:47 - 2017-12-13 22:33 - 000001167 ____C C:\Users\Jup\Desktop\Undelete Plus.lnk
2019-12-17 11:47 - 2017-08-05 17:30 - 000002259 ____C C:\Users\Jup\Desktop\Discord.lnk
2019-12-17 11:47 - 2017-01-19 23:10 - 000001020 ____C C:\Users\Jup\Desktop\Hanz.lnk
2019-12-17 11:47 - 2016-12-09 23:52 - 000002290 ____C C:\Users\Jup\Desktop\Vivaldi.lnk
2019-12-17 11:43 - 2017-07-07 21:49 - 000000000 ___DC C:\Users\Jup\AppData\Roaming\MPC-HC
2019-12-17 11:43 - 2017-06-29 14:55 - 000000000 ____D C:\Program Files (x86)\Steam
2019-12-17 11:42 - 2019-08-03 07:05 - 000000000 ___DC C:\WINDOWS\Panther
2019-12-17 11:42 - 2017-08-15 08:32 - 000000000 ___DC C:\Users\Jup\AppData\Local\CrashDumps
2019-12-17 05:12 - 2018-01-31 22:25 - 000002301 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2019-12-17 05:12 - 2018-01-31 22:25 - 000002260 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2019-12-16 20:51 - 2017-12-25 00:22 - 000000000 ____D C:\Program Files (x86)\Vertcoin One-Click Miner
2019-12-16 18:44 - 2019-08-12 16:36 - 000000000 ____D C:\Users\Jup
2019-12-16 18:44 - 2017-08-21 17:51 - 000000000 ____D C:\Program Files\Intel
2019-12-16 18:44 - 2016-05-09 20:25 - 000000000 ____D C:\ProgramData\Intel
2019-12-16 18:44 - 2016-05-09 19:50 - 000000000 ____D C:\Program Files (x86)\Intel
2019-12-16 18:44 - 2015-10-30 07:28 - 000000000 ____D C:\Users\Default.migrated
2019-12-16 18:43 - 2018-07-06 10:47 - 000000000 ____D C:\ProgramData\Package Cache
2019-12-16 07:08 - 2019-07-13 12:42 - 000001107 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2019-12-16 07:08 - 2017-05-29 22:33 - 000000000 ____D C:\Program Files\Opera
2019-12-15 19:00 - 2019-10-01 20:21 - 000040376 ____C C:\Users\Jup\Desktop\Honzík, Tomášek a brigády.ods
2019-12-15 17:01 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2019-12-15 15:20 - 2019-10-01 20:21 - 000103692 ____C C:\Users\Jup\Desktop\výdaje.ods
2019-12-14 23:34 - 2019-03-19 05:52 - 000000000 ___HD C:\Program Files\WindowsApps
2019-12-13 23:18 - 2019-10-02 20:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2019-12-12 20:52 - 2019-08-12 16:34 - 000337928 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2019-12-12 20:52 - 2017-12-06 09:25 - 000000000 ___RD C:\Users\Jup\3D Objects
2019-12-12 20:52 - 2016-02-13 14:12 - 000000000 __RHD C:\Users\Public\AccountPictures
2019-12-12 20:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SystemResources
2019-12-12 20:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\ShellExperiences
2019-12-12 20:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\bcastdvr
2019-12-12 07:20 - 2016-05-10 18:20 - 000000000 ____D C:\WINDOWS\system32\MRT
2019-12-12 07:15 - 2019-03-19 05:37 - 000000000 ____D C:\WINDOWS\CbsTemp
2019-12-12 07:15 - 2016-05-10 18:20 - 129221664 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2019-12-11 20:52 - 2019-06-06 21:12 - 000000000 ___DC C:\Users\Jup\Documents\My Games
2019-12-11 20:52 - 2018-12-29 23:51 - 000000000 ____D C:\Program Files (x86)\GOG Galaxy
2019-12-11 20:31 - 2018-12-29 23:52 - 000001110 _____ C:\Users\Public\Desktop\GOG Galaxy.lnk
2019-12-11 09:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2019-12-11 09:14 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Macromed
2019-12-08 20:29 - 2018-05-13 14:12 - 000000000 ___DC C:\Users\Jup\AppData\Local\PlaceholderTileLogoFolder
2019-12-08 18:20 - 2019-07-27 16:27 - 004957288 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2019-12-07 04:09 - 2019-07-27 16:27 - 000055685 _____ C:\WINDOWS\system32\nvinfo.pb
2019-12-07 02:21 - 2017-08-21 17:51 - 005562208 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 002652712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 001768456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 000670744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 000455152 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 000129392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2019-12-07 02:21 - 2017-08-21 17:51 - 000083392 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2019-12-04 11:50 - 2017-08-21 17:51 - 008800072 _____ C:\WINDOWS\system32\nvcoproc.bin
2019-12-02 17:02 - 2017-08-21 17:51 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2019-12-02 17:02 - 2017-08-21 17:51 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2019-12-02 17:02 - 2017-08-21 17:51 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2019-12-02 17:02 - 2016-11-07 22:05 - 000001443 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2019-11-29 18:52 - 2019-11-09 20:14 - 000000000 ___DC C:\Users\Jup\Desktop\Muzeum smyslů
2019-11-25 09:40 - 2019-08-12 16:36 - 000002391 ____C C:\Users\Jup\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2019-11-25 09:40 - 2016-05-09 19:47 - 000000000 ___RD C:\Users\Jup\OneDrive
2019-11-22 11:10 - 2016-05-09 19:14 - 000000000 ____D C:\ProgramData\Avg
2019-11-19 20:58 - 2018-04-05 17:11 - 000000000 ___DC C:\Users\Jup\Desktop\Byt Čakovice
2019-11-17 09:46 - 2017-06-29 19:14 - 000000000 ___DC C:\Users\Jup\AppData\Local\Frontier_Developments

==================== Files in the root of some directories ========

2016-05-09 20:19 - 2016-05-09 20:19 - 000000000 ____C () C:\Users\Jup\AppData\Local\Driver_LOM_8161Present.flag

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

tempus
Návštěvník
Návštěvník
Příspěvky: 10
Registrován: 17 pro 2019 11:33

Re: Prosím o kontrolu logu

#10 Příspěvek od tempus »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 14-12-2019
Ran by Jup (17-12-2019 22:21:32)
Running from C:\Users\Jup\Desktop
Windows 10 Home Version 1903 18362.535 (X64) (2019-08-12 15:41:46)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-4192133963-13638634-2934346348-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-4192133963-13638634-2934346348-503 - Limited - Disabled)
Guest (S-1-5-21-4192133963-13638634-2934346348-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-4192133963-13638634-2934346348-1002 - Limited - Enabled)
Jup (S-1-5-21-4192133963-13638634-2934346348-1000 - Administrator - Enabled) => C:\Users\Jup
WDAGUtilityAccount (S-1-5-21-4192133963-13638634-2934346348-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Enabled - Up to date) {4FC75CA5-1654-5411-7CFB-1893D506BCF4}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG Antivirus (Enabled - Up to date) {F4A6BD41-306E-5B9F-464B-23E1AE81F649}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.303 - Adobe)
Advertising Center (HKLM-x32\...\{b2ec4a38-b545-4a00-8214-13fe0e915e6d}) (Version: 0.0.0.1 - Nero AG) Hidden
Aktualizace NVIDIA 38.0.2.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.2.0 - NVIDIA Corporation) Hidden
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{c92e37dd-de51-4a9e-abfc-54c4b71d1b72}) (Version: 18.11.0 - Intel Corporation)
ApoDispatchConfigurator (HKLM\...\{B6080F82-4509-41B2-95F1-42F9820E4BF7}) (Version: 2.3.1001 - Nahimic) Hidden
Ashampoo Burning Studio 6 FREE v.6.84 (HKLM-x32\...\{91B33C97-3ED1-03EA-A67B-244AA4D7B559}_is1) (Version: 6.8.4 - Ashampoo GmbH & Co. KG)
AudioLaunchpadConfigurator (HKLM\...\{6F54B90D-630B-4801-B719-8F66A13B1780}) (Version: 2.3.1001 - Nahimic) Hidden
Autodesk Advanced Material Library Image Library 2017 (HKLM-x32\...\{8ED2ED41-4455-449D-993C-751C039089B9}) (Version: 15.11.3.0 - Autodesk)
Autodesk Material Library 2017 (HKLM-x32\...\{8FB9F735-D64C-4991-8D91-4CDDAB1ABDEE}) (Version: 15.11.3.0 - Autodesk)
Autodesk Material Library Base Resolution Image Library 2017 (HKLM-x32\...\{3FBFBC43-9882-43FA-B979-2D53896747B3}) (Version: 15.11.3.0 - Autodesk)
AVG AntiVirus FREE (HKLM-x32\...\AVG Antivirus) (Version: 19.8.3108 - AVG Technologies)
AVIOR7000 Software (HKLM-x32\...\{971E5576-25D0-4A23-BF85-7A71E90C1871}) (Version: 1.21 - Mionix) Hidden
AVIOR7000 Software (HKLM-x32\...\InstallShield_{971E5576-25D0-4A23-BF85-7A71E90C1871}) (Version: 1.21 - Mionix)
Canon MF Toolbox 4.9.1.1.mf18 (HKLM-x32\...\{6767DFEE-8909-453A-B553-C7693912B2EB}) (Version: 4.9.1.1.mf18 - CANON INC.)
Canon MF4010 Series (HKLM\...\{900A29A0-52BA-4a78-8E6C-5F4F821397CE}) (Version: - )
CCleaner (HKLM\...\CCleaner) (Version: 5.58 - Piriform)
Combined Community Codec Pack 64bit 2015-10-18 (HKLM\...\Combined Community Codec Pack 64bit_is1) (Version: 2015.10.19.0 - CCCP Project)
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.5.1.0230 - Disc Soft Ltd)
Discord (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Discord) (Version: 0.0.305 - Discord Inc.)
Electrum-VTC (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Electrum-VTC) (Version: 2.9.3.2-3-gae9c079 - Electrum Technologies GmbH)
Elite Dangerous Market Connector (HKLM-x32\...\{69825809-42A3-4FFD-8CDD-977AA84FF94D}) (Version: 3.4.3.0 - Marginal)
Fish Fillets (HKLM-x32\...\Fish Fillets) (Version: - )
Foxit Reader (HKLM-x32\...\Foxit Reader_is1) (Version: 8.2.0.2051 - Foxit Software Inc.)
Free Auto Clicker 4.1.6 (HKLM-x32\...\Free Auto Clicker_is1) (Version: - FreeAutoClicker Co., Ltd.)
FreeCAD 0.16 - A free open source CAD system (HKLM\...\FreeCAD 0.16) (Version: 0.16.6712 - Juergen Riegel)
FreeCAD 0.18.1 (HKLM\...\FreeCAD0181) (Version: 0.18.1 - FreeCAD Team)
GOG Galaxy (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 79.0.3945.79 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.421 - Google LLC) Hidden
Grand Theft Auto V (HKLM-x32\...\{E01FA564-2094-4833-8F2F-1FFEC6AFCC46}) (Version: "1.00.0000" - Rockstar Games)
GTA2 (HKLM-x32\...\{2987EE84-C4EE-4FF5-8160-32DE00D6ABC6}) (Version: 1.00.001 - )
HWiNFO64 Version 5.60 (HKLM\...\HWiNFO64_is1) (Version: 5.60 - Martin Malík - REALiX)
CheckDevicesConfigurator (HKLM\...\{14CCE92B-2E14-4824-B25B-ACFD26E9CB49}) (Version: 2.3.1001 - Nahimic) Hidden
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 20.19.15.4835 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 14.5.0.1081 - Intel Corporation)
KeyShot 7 64 bit (HKLM\...\KeyShot 7_64) (Version: 7.3 64 bit - Luxion ApS)
LauncherSetup (HKLM\...\{93B8F278-BF51-41EA-82B4-46A98E93F8F6}) (Version: 2.3.1001 - Nahimic) Hidden
Ledger Wallet Ripple version 1.0.3 (HKLM-x32\...\{2A226916-F20B-403D-B564-F2CF5CF8CEF8}_is1) (Version: 1.0.3 - Ledger)
Microsoft Access database engine 2010 (English) (HKLM\...\{90140000-00D1-0409-1000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\OneDriveSetup.exe) (Version: 19.192.0926.0012 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x86) - 14.0.24215 (HKLM-x32\...\{e2803110-78b3-4664-a479-3611a381656a}) (Version: 14.0.24215.1 - Microsoft Corporation)
MPC-HC 1.7.10 (64-bit) (HKLM\...\{2ACBF1FA-F5C3-4B19-A774-B22A31F231B9}_is1) (Version: 1.7.10 - MPC-HC Team)
Nahimic2UISetup (HKLM\...\{8CE19F66-04C3-4385-83A9-1BD663E47D3F}) (Version: 2.3.1001 - Nahimic) Hidden
Neon 0.0.7 (only current user) (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\211a501f-25dd-501b-8c98-509ac17aedfa) (Version: 0.0.7 - Ethan Fast)
Nero 9 Essentials (HKLM-x32\...\{0e7bd162-31e7-4384-8f85-0e7782c1980a}) (Version: - Nero AG)
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.19 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.20.1.57 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.1.57 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 441.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 441.66 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NXT 1.11.12 (HKLM\...\NXT 1.11.12) (Version: 1.11.12 - jelurida.com)
OpenOffice 4.1.2 (HKLM-x32\...\{69D27D4C-36CE-4CB2-A290-C38B0A990955}) (Version: 4.12.9782 - Apache Software Foundation)
Opera Stable 45.0.2552.881 (HKLM-x32\...\Opera 45.0.2552.881) (Version: 45.0.2552.881 - Opera Software)
Opera Stable 45.0.2552.881 (HKLM-x32\...\Opera 45.0.2552.8811) (Version: 45.0.2552.881 - Opera Software)
Opera Stable 65.0.3467.72 (HKLM-x32\...\Opera 65.0.3467.72) (Version: 65.0.3467.72 - Opera Software)
Ovládací panel NVIDIA 441.66 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 441.66 - NVIDIA Corporation) Hidden
Počítačová aplikace Autodesk (HKLM-x32\...\Autodesk Desktop App) (Version: 6.2.0.174 - Autodesk)
ProductDaemonSetup (HKLM\...\{60B367F2-61B6-409C-8412-D715541172C5}) (Version: 2.3.1001 - Nahimic) Hidden
ProductNSConfigurator (HKLM\...\{6B2479C8-1D5A-43C6-B427-FE3AE58284BC}) (Version: 2.3.1001 - Nahimic) Hidden
Qbundle (HKLM\...\{FC3E0AA8-5121-4185-9913-D7D89C003C30}) (Version: 1.9.0 - Quibus)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 6.3.9600.31213 - Realtek Semiconductor Corp.)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7989 - Realtek Semiconductor Corp.)
Revo Uninstaller 2.0.2 (HKLM\...\{A28DBDA2-3CC7-4ADC-8BFE-66D7743C6C97}_is1) (Version: 2.0.2 - VS Revo Group, Ltd.)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 1.2.1.4 - Rockstar Games)
SCM (HKLM\...\{9C053053-487B-4E19-BE73-BD1C5F658286}) (Version: 13.016.07276 - Application)
Siemens Solid Edge 2019 (HKLM\...\{C62CE6BD-CC1D-4459-AA70-19295563C462}) (Version: 219.00.01006 - Siemens)
Skype verze 8.55 (HKLM-x32\...\Skype_is1) (Version: 8.55 - Skype Technologies S.A.)
SonicMapperConfigurator (HKLM\...\{A0A49515-4B8F-4920-BD8E-FD567F73C7B7}) (Version: 2.3.1001 - Nahimic) Hidden
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
SUPER CHARGER (HKLM-x32\...\{7CDF10DD-A9B5-4DA3-AB95-E193248D4369}_is1) (Version: 1.2.024 - MSI)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 19.3.4.193 - Synaptics Incorporated)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 8.52a - Ghisler Software GmbH)
Total Uninstall 6.27.0 (HKLM\...\Total Uninstall 6_is1) (Version: 6.27.0 - Gavrila Martau)
UIInstallUpgrade (HKLM\...\{474C5BCD-7BCC-47BC-8D07-B68E7F64402A}) (Version: 2.3.1001 - Nahimic) Hidden
Undelete Plus 2.93 (HKLM-x32\...\Undelete Plus_is1) (Version: - FDRLab, Inc)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{16AD6161-2E47-4BF1-AA77-0946EFE93E08}) (Version: 2.61.0.0 - Microsoft Corporation)
Vertcoin One-Click Miner (HKLM-x32\...\{25134AF0-1696-4F02-AF1A-FC38F3BE745F}) (Version: 1.1.6 - Vertcoin Development Team)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Vivaldi (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Vivaldi) (Version: 1.6.689.34 - Vivaldi)
Wargaming.net Game Center (HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Wargaming.net Game Center) (Version: 18.8.0.2745 - Wargaming.net)
Wasteland 2: Director's Cut (HKLM-x32\...\1444386007_is1) (Version: 2.3.0.5(A) - GOG.com)
Wise Registry Cleaner 10.2.2 (HKLM-x32\...\Wise Registry Cleaner_is1) (Version: 10.2.2 - WiseCleaner.com, Inc.)

Packages:
=========
Anime Online Free 2018 -> C:\Program Files\WindowsApps\55471TDM2018.AnimeOnlineFree2018_1.1.0.0_x64__r74qsxw4n9rq2 [2018-05-13] (TDM2018) [MS Ad]
Autodesk SketchBook -> C:\Program Files\WindowsApps\89006A2E.AutodeskSketchBook_5.1.0.0_x64__tf1gferkr813w [2019-11-06] (Autodesk Inc.)
Killer Control Center -> C:\Program Files\WindowsApps\RivetNetworks.KillerControlCenter_1.6.2131.0_x64__rh07ty8m5nkag [2018-10-13] (Rivet Networks LLC)
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1805.2.0_x64__8wekyb3d8bbwe [2018-06-24] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for JavaScript -> C:\Program Files\WindowsApps\Microsoft.Advertising.JavaScript_10.1805.2.0_x86__8wekyb3d8bbwe [2018-06-24] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-15] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-15] (Microsoft Corporation) [MS Ad]
Microsoft Zprávy -> C:\Program Files\WindowsApps\Microsoft.BingNews_4.33.13094.0_x64__8wekyb3d8bbwe [2019-11-13] (Microsoft Corporation) [MS Ad]
MSN Money -> C:\Program Files\WindowsApps\Microsoft.BingFinance_4.31.11905.0_x64__8wekyb3d8bbwe [2019-07-20] (Microsoft Corporation) [MS Ad]
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.33.13253.0_x64__8wekyb3d8bbwe [2019-11-24] (Microsoft Corporation) [MS Ad]
Rozšíření pro video MPEG-2 -> C:\Program Files\WindowsApps\Microsoft.MPEG2VideoExtension_1.0.22661.0_x64__8wekyb3d8bbwe [2019-09-25] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShell.dll [2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\ConvertToPDFShellExtension_x64.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Software Inc.)
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\system32\igfxDTCM.dll [2017-10-20] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2019-12-07] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files (x86)\AVG\Antivirus\ashShell.dll [2019-10-03] (AVG Technologies USA, Inc. -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [Foxit_ConvertToPDF_Reader] -> {A94757A0-0226-426F-B4F1-4DF381C630D3} => C:\Program Files (x86)\Foxit Software\Foxit Reader\plugins\ConvertToPDFShellExtension_x64.dll [2016-12-23] (Foxit Software Incorporated -> Foxit Software Inc.)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

Shortcut: C:\Users\Jup\Desktop\miningpoolhub-VTC.lnk -> C:\Instal folder\minigpool\miningpoolhub-VTC.bat ()
ShortcutWithArgument: C:\Users\Jup\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Ledger Wallet Bitcoin.lnk -> C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC) -> --profile-directory=Default --app-id=kkdpmhnladdopljabkgpacgpliggeeaf
ShortcutWithArgument: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Your Software Deals.lnk -> C:\ProgramData\Ashampoo\YourDeals.exe () -> hxxp://linktarget.ashampoo.com/linktarget/?target=marketplace&edition=eid=13472&utm_medium=desktop&x-pos=Metro

==================== Loaded Modules (Whitelisted) =============

2015-06-23 15:00 - 2015-06-23 15:00 - 000562688 _____ (Intel Corporation) [File not signed] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\ISDI2.dll
2015-06-23 15:00 - 2015-06-23 15:00 - 000285696 _____ (Intel Corporation) [File not signed] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\PsiData.dll
2016-07-27 13:28 - 2016-07-27 13:28 - 001598464 _____ (Micro-Star International Co., Ltd.) [File not signed] C:\Program Files (x86)\SCM\MSIWmiAcpi.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2015-10-30 08:24 - 2018-12-30 05:01 - 000000753 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

2018-12-28 23:51 - 2019-06-14 04:29 - 000000434 _____ C:\WINDOWS\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-4192133963-13638634-2934346348-1000\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img13.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Warn)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "Killer Network Manager.lnk"
HKLM\...\StartupApproved\Run: => "Nahimic2UILauncher"
HKLM\...\StartupApproved\Run32: => "Super-Charger"
HKLM\...\StartupApproved\Run32: => "SUPER CHARGER"
HKLM\...\StartupApproved\Run32: => "Autodesk Desktop App"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Skype"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Autodesk Sync"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "DAEMON Tools Lite Automount"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "CCleaner Monitoring"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Steam"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Discord"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "MinerGateGui"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Wargaming.net Game Center"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\StartupApproved\Run: => "Skype for Desktop"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{AE386F0D-DA49-4B30-858E-D88F399E4391}] => (Allow) %systemroot%\system32\alg.exe No File
FirewallRules: [{4A1A9A3D-194A-4033-B9AE-5C9039604B95}] => (Allow) %systemroot%\system32\alg.exe No File
FirewallRules: [{F1186D28-1D67-4EBC-8040-9FD2B0504B61}] => (Allow) C:\Program Files\KeyShot7\bin\keyshot_daemon.exe (Luxion, Inc. -> )
FirewallRules: [{C9B3DB79-E73F-483F-B58C-04C2344ED7E8}] => (Allow) C:\Program Files\KeyShot7\bin\keyshot.exe (Luxion, Inc. -> Luxion)
FirewallRules: [UDP Query User{A39A66B6-96CE-44BF-835F-D349F1BC0F98}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{E07A31FA-A5D9-48AD-A809-671A8355E34C}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [UDP Query User{08F5AC84-0ED8-46EE-9791-A31B417345ED}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [TCP Query User{7EE7082F-E9F5-4204-99A8-5CCA6F348A3A}C:\programdata\wargaming.net\gamecenter\wgc.exe] => (Allow) C:\programdata\wargaming.net\gamecenter\wgc.exe (Wargaming.net Limited -> Wargaming.net)
FirewallRules: [{CAD0026C-80BB-43E7-A9BE-B968FD56CD24}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{4EAAFE7B-9E35-4471-BDCF-AF069D05CC0F}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{551FC7E4-D623-4C17-B960-BC6531C34922}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Witcher 3\bin\x64\witcher3.exe (CD Projekt Red) [File not signed]
FirewallRules: [{DF461A42-C56C-4F33-9A9D-A38A4D7181AA}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\The Witcher 3\bin\x64\witcher3.exe (CD Projekt Red) [File not signed]
FirewallRules: [{BA86B14F-04C5-4BB3-B280-15CA66589673}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [UDP Query User{0B1418C1-613A-4DA3-9EE9-2B6178423586}C:\users\jup\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\jup\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [TCP Query User{0E74BC11-FAEF-46C7-97E0-5F7FBD7DA0EF}C:\users\jup\appdata\roaming\utorrent\utorrent.exe] => (Allow) C:\users\jup\appdata\roaming\utorrent\utorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{3B7A9E29-020C-4C47-A5E9-F8C79C785515}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{CAC048D8-31C6-466E-8C9F-20957B13DDDE}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0F774356-8F04-4C2C-B48D-A6ECE548352E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0195F05C-A8D1-4D50-A357-7891BB98B965}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe No File
FirewallRules: [{ED9C86A3-18EA-45CE-B689-1E7F23DBBA3E}] => (Allow) LPort=59616
FirewallRules: [{FC69ECDC-00E1-4656-B4A2-13E494D74FEE}] => (Allow) LPort=5000
FirewallRules: [{839E9232-015A-4B8A-ACFF-7AF44A744119}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{E86B7DEC-4810-4983-8C34-6CE03478BBB8}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{7431F947-24AB-4D77-8C6D-487DD8E84375}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Elite Dangerous\EDLaunch.exe (Frontier Developments Plc -> Frontier Developments)
FirewallRules: [{341F89B6-2718-42EE-A454-ED6E2C8756E2}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Elite Dangerous\EDLaunch.exe (Frontier Developments Plc -> Frontier Developments)
FirewallRules: [TCP Query User{F1B52003-A77B-419D-8BFA-A04BE7786A3B}C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe () [File not signed]
FirewallRules: [UDP Query User{A9ADD578-4614-4D94-B3E9-EA0985542DC1}C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe () [File not signed]
FirewallRules: [{7CFC26D8-9E38-4FD7-965D-CE3C4FC90A61}] => (Block) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe () [File not signed]
FirewallRules: [{302A6CDF-7FF9-450B-8F5C-864E5661AD45}] => (Block) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\combat_tutorial_demo\elitedangerous32.exe () [File not signed]
FirewallRules: [TCP Query User{213C1FC7-8CBB-48D2-A78E-2DE0C3CEC364}C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe (Frontier Developments plc) [File not signed]
FirewallRules: [UDP Query User{47702073-4B72-40FE-A7C0-8DE8CBB70F8A}C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe] => (Allow) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe (Frontier Developments plc) [File not signed]
FirewallRules: [{5C69BD1D-8A95-4F87-A848-4ECF419FC7F9}] => (Block) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe (Frontier Developments plc) [File not signed]
FirewallRules: [{20A4EA2E-09FD-4510-81E2-9CFA0B667948}] => (Block) C:\program files (x86)\steam\steamapps\common\elite dangerous\products\elite-dangerous-64\elitedangerous64.exe (Frontier Developments plc) [File not signed]
FirewallRules: [TCP Query User{362A6191-63BF-486B-87B5-F0B5B7517E66}C:\qbundle\java\bin\java.exe] => (Allow) C:\qbundle\java\bin\java.exe
FirewallRules: [UDP Query User{C7438985-74F9-4B6D-A6D4-D7BD3AEE4C04}C:\qbundle\java\bin\java.exe] => (Allow) C:\qbundle\java\bin\java.exe
FirewallRules: [TCP Query User{9B993283-A20B-4D1C-AF19-6566FDACC269}C:\qbundle\java\bin\javaw.exe] => (Allow) C:\qbundle\java\bin\javaw.exe
FirewallRules: [UDP Query User{AC13A1F7-9237-4792-B59B-F996101EB34A}C:\qbundle\java\bin\javaw.exe] => (Allow) C:\qbundle\java\bin\javaw.exe
FirewallRules: [TCP Query User{8D457434-389A-4559-A478-410DB0A4F577}C:\program files\nxt\nxt.exe] => (Allow) C:\program files\nxt\nxt.exe () [File not signed]
FirewallRules: [UDP Query User{23888C06-D6A1-4DDF-8277-221802C76209}C:\program files\nxt\nxt.exe] => (Allow) C:\program files\nxt\nxt.exe () [File not signed]
FirewallRules: [{26247EB6-DEC3-41F5-97B1-0B2AFD652FC1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SatelliteReign\SatelliteReignWindows.exe () [File not signed]
FirewallRules: [{EFA42AE0-5209-45A1-8027-E9503766660A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\SatelliteReign\SatelliteReignWindows.exe () [File not signed]
FirewallRules: [{11198A07-5CDA-46DF-B172-D0505C88F66E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0F2FCA58-6AB8-4E77-ABD5-F99E671F44F4}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B45C7B01-A6B5-4A4C-8EFE-75A4395EB0F6}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A464B626-1F77-4F37-B0AE-095A5E53068D}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5F98C8A4-72BA-4C59-81FB-71E3881C0B2E}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{886EB68A-737A-4E6E-A67C-451EAAC4283C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{FAB63616-4F5B-4692-808C-42B36DB58875}] => (Allow) C:\Program Files\Opera\65.0.3467.62\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{D643A38C-7DDF-463C-A568-48C854B4F981}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FF961FFD-C3F1-4F69-9881-79DEA2192C59}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{EDE85F4C-CF79-4DC6-BDB3-ABDCE14286C3}] => (Allow) C:\Program Files\Opera\65.0.3467.72\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{9894A0A8-E377-4D1B-925F-2CCF8C0D9D17}] => (Allow) C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe (Intel Corporation-Wireless Connectivity Solutions -> )
FirewallRules: [{8F51753D-DCE1-4F08-A805-AEA550923625}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)

==================== Restore Points =========================

24-11-2019 17:54:25 Naplánovaný kontrolní bod
03-12-2019 21:21:55 Naplánovaný kontrolní bod
12-12-2019 07:03:13 Windows Update

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (12/17/2019 10:12:33 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4032,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 10:03:56 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (4184,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 01:46:40 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9224,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 12:05:35 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7368,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 11:54:59 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7264,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 11:34:40 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (32,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 10:15:50 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10108,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (12/17/2019 08:19:14 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7992,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).


System errors:
=============
Error: (12/17/2019 10:04:56 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\System32\IWMSSvc.dll

Error: (12/17/2019 10:04:56 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\System32\IWMSSvc.dll

Error: (12/17/2019 10:04:53 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\System32\IWMSSvc.dll

Error: (12/17/2019 10:04:46 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) PROSet/Wireless Registry Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (12/17/2019 10:04:46 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (12/17/2019 10:04:46 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel Bluetooth Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (12/17/2019 10:04:46 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) PROSet/Wireless Event Log byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (12/17/2019 10:04:46 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Killer Network Service byla neočekávaně ukončena. Tento stav nastal již 1krát.


CodeIntegrity:
===================================

Date: 2019-12-17 22:07:33.122
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-12-17 22:07:33.101
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-12-17 22:07:33.051
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Windows signing level requirements.

Date: 2019-12-17 22:06:37.893
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-17 22:06:37.867
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-17 22:06:37.841
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-17 22:06:37.813
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.

Date: 2019-12-17 22:06:37.783
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files\Windows Defender\MpCmdRun.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\AVG\Antivirus\aswAMSI.dll that did not meet the Microsoft signing level requirements.

==================== Memory info ===========================

BIOS: American Megatrends Inc. E16J2IMS.116 11/17/2015
Motherboard: Micro-Star International Co., Ltd. MS-16J2
Processor: Intel(R) Core(TM) i7-5700HQ CPU @ 2.70GHz
Percentage of memory in use: 32%
Total physical RAM: 16295.45 MB
Available physical RAM: 11028.61 MB
Total Virtual: 17319.45 MB
Available Virtual: 11934.75 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:231.82 GB) (Free:31.14 GB) NTFS

\\?\Volume{be9148ad-1542-11e6-9723-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.05 GB) NTFS
\\?\Volume{280108b9-0000-0000-0000-b0fa39000000}\ () (Fixed) (Total:0.97 GB) (Free:0.44 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 232.9 GB) (Disk ID: 280108B9)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=231.8 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=991 MB) - (Type=27)

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#11 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
FirewallRules: [{AE386F0D-DA49-4B30-858E-D88F399E4391}] => (Allow) %systemroot%\system32\alg.exe No File
FirewallRules: [{4A1A9A3D-194A-4033-B9AE-5C9039604B95}] => (Allow) %systemroot%\system32\alg.exe No File
FirewallRules: [{0195F05C-A8D1-4D50-A357-7891BB98B965}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe No File
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Policies\Explorer: []
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {8BAFF59C-9060-42AC-885D-8DD3F0898E1A} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {0BBDFF60-36BC-478D-B019-361F91B0067F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-01-31] (Google Inc -> Google Inc.)
Task: {2C932AAE-E3B5-4741-9939-72C97D1ABB4E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-01-31] (Google Inc -> Google Inc.)
C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

tempus
Návštěvník
Návštěvník
Příspěvky: 10
Registrován: 17 pro 2019 11:33

Re: Prosím o kontrolu logu

#12 Příspěvek od tempus »

Fix result of Farbar Recovery Scan Tool (x64) Version: 14-12-2019
Ran by Jup (18-12-2019 14:52:14) Run:1
Running from C:\Users\Jup\Desktop
Loaded Profiles: Jup (Available Profiles: Jup)
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers3: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => -> No File
FirewallRules: [{AE386F0D-DA49-4B30-858E-D88F399E4391}] => (Allow) %systemroot%\system32\alg.exe No File
FirewallRules: [{4A1A9A3D-194A-4033-B9AE-5C9039604B95}] => (Allow) %systemroot%\system32\alg.exe No File
FirewallRules: [{0195F05C-A8D1-4D50-A357-7891BB98B965}] => (Allow) C:\Program Files (x86)\Skype\Phone\Skype.exe No File
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-4192133963-13638634-2934346348-1000\...\Policies\Explorer: []
FF HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {8BAFF59C-9060-42AC-885D-8DD3F0898E1A} - \Microsoft\Windows\UNP\RunCampaignManager -> No File <==== ATTENTION
Task: {0BBDFF60-36BC-478D-B019-361F91B0067F} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-01-31] (Google Inc -> Google Inc.)
Task: {2C932AAE-E3B5-4741-9939-72C97D1ABB4E} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-01-31] (Google Inc -> Google Inc.)
C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore

EmptyTemp:
End
*****************

Processes closed successfully.
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avg => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\00avg => removed successfully
HKLM\Software\Classes\Directory\Background\ShellEx\ContextMenuHandlers\igfxcui => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{AE386F0D-DA49-4B30-858E-D88F399E4391}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4A1A9A3D-194A-4033-B9AE-5C9039604B95}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{0195F05C-A8D1-4D50-A357-7891BB98B965}" => removed successfully
"HKU\S-1-5-21-4192133963-13638634-2934346348-1000\Software\Microsoft\Windows\CurrentVersion\Run\\GalaxyClient" => removed successfully
"HKU\S-1-5-21-4192133963-13638634-2934346348-1000\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\\" => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{8BAFF59C-9060-42AC-885D-8DD3F0898E1A}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8BAFF59C-9060-42AC-885D-8DD3F0898E1A}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\UNP\RunCampaignManager" => not found
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{0BBDFF60-36BC-478D-B019-361F91B0067F}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{0BBDFF60-36BC-478D-B019-361F91B0067F}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{2C932AAE-E3B5-4741-9939-72C97D1ABB4E}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{2C932AAE-E3B5-4741-9939-72C97D1ABB4E}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
C:\WINDOWS\system32\{A6D608F0-0BDE-491A-97AE-5C4B05D86E01}.bat => moved successfully
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA" => not found
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore" => not found

=========== EmptyTemp: ==========

BITS transfer queue => 10510336 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 19201634 B
Java, Flash, Steam htmlcache => 284800540 B
Windows/system/drivers => 3727547 B
Edge => 61915 B
Chrome => 317203 B
Firefox => 0 B
Opera => 336056091 B

Temp, IE cache, history, cookies, recent:
Default => 6656 B
Users => 6656 B
ProgramData => 6656 B
Public => 6656 B
systemprofile => 6656 B
systemprofile32 => 6656 B
LocalService => 10458 B
NetworkService => 10458 B
Jup => 17767027 B

RecycleBin => 551328 B
EmptyTemp: => 641.9 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 14:53:08 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#13 Příspěvek od Rudy »

Smazáno. Nastala nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

tempus
Návštěvník
Návštěvník
Příspěvky: 10
Registrován: 17 pro 2019 11:33

Re: Prosím o kontrolu logu

#14 Příspěvek od tempus »

Zatím to vypadá, že už k nečekanému zpomalování nedochází. Více budu vědět během víkendu, kdy budu notebook více používat.
Děkuji za pomoc.

tempus

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#15 Příspěvek od Rudy »

Rádo se stalo! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno