Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logu

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
ilona 456
Návštěvník
Návštěvník
Příspěvky: 2
Registrován: 06 bře 2021 20:28

Prosím o kontrolu logu

#1 Příspěvek od ilona 456 »

Dobrý den, mám problém s ADF.ly po spuštění PC.

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 28-02-2021
Ran by Uzivatel (administrator) on DESKTOP-81ET715 (06-03-2021 20:13:07)
Running from C:\Users\Uzivatel\Downloads
Loaded Profiles: Uzivatel
Platform: Windows 10 Home Version 20H2 19042.804 (X64) Language: Čeština (Česko)
Default browser: Edge
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe
(AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTAgent.exe
(AVB Disc Soft, SIA -> Disc Soft Ltd) C:\Program Files\DAEMON Tools Lite\DTShellHlp.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\afwServ.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswEngSrv.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\aswidsagent.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGSvc.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\avgToolsSvc.exe
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\AVGUI.exe <3>
(AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.) C:\Program Files\AVG\Antivirus\wsc_proxy.exe
(Huawei Technologies Co., Ltd. -> ) C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe <10>
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_2.2102.8653.0_x64__8wekyb3d8bbwe\Cortana.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2101.10.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20688.0_x64__8wekyb3d8bbwe\HxOutlook.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.13426.20688.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9235936 2017-08-10] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [AVGUI.exe] => C:\Program Files\AVG\Antivirus\AvLaunch.exe [164608 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [710264 2020-06-18] (Oracle America, Inc. -> Oracle Corporation)
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\Run: [DAEMON Tools Lite Automount] => C:\Program Files\DAEMON Tools Lite\DTAgent.exe [371304 2019-08-11] (AVB Disc Soft, SIA -> Disc Soft Ltd)
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3412696 2021-02-13] (Valve -> Valve Corporation)
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\Run: [Google Update] => C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.36.72\GoogleUpdateCore.exe [216392 2021-02-05] (Google LLC -> Google LLC)
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\Run: [HP Deskjet 5520 series (NET)] => C:\Program Files\HP\HP Deskjet 5520 series\Bin\ScanToPCActivationApp.exe [2573416 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\Run: [GarminExpress] => C:\Program Files (x86)\Garmin\Express\express.exe [31019504 2020-06-09] (Garmin International, Inc. -> Garmin Ltd. or its subsidiaries)
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\Run: [MicrosoftEdgeAutoLaunch_CE693B4E2D0BD6ABDF03F0A45129DF58] => "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window /prefetch:5
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\MountPoints2: {0d8c1506-b8ed-11e9-81e1-e0d55ed38303} - "F:\FarmingSimulator2019Patch1.7.1.exe"
HKLM\...\Print\Monitors\HP B611 Status Monitor: C:\WINDOWS\system32\hpinkstsB611LM.dll [331664 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
HKLM\...\Print\Monitors\HP Discovery Port Monitor (HP Deskjet 5520 series): C:\WINDOWS\system32\HPDiscoPMB611.dll [741480 2012-10-17] (Hewlett Packard -> Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Java 32bit.bat [2018-01-07] () [File not signed]
Startup: C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Sledovat výstrahy inkoustu - HP Deskjet 5520 series.lnk [2020-06-28]
ShortcutAndArgument: Sledovat výstrahy inkoustu - HP Deskjet 5520 series.lnk -> C:\Windows\system32\RunDll32.exe => "C:\Program Files\HP\HP Deskjet 5520 series\bin\HPStatusBL.dll",RunDLLEntry SERIALNUMBER=CN3AO522PC05SX;CONNECTION=USB;MONITOR=1;
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
HKLM\SOFTWARE\Policies\Google: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {05C7236C-08FD-4A21-A38A-EB0E18407C41} - System32\Tasks\Antivirus Emergency Update => C:\Program Files\AVG\Antivirus\AvEmUpdate.exe [4730624 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
Task: {1173A889-A40F-4CFA-AD83-8B9390A96263} - System32\Tasks\AVG\Overseer => C:\Program Files\Common Files\AVG\Overseer\overseer.exe [1822976 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies)
Task: {156B86FB-BAA6-4EA0-99BD-DB9AB02EF815} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [375416 2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {1CEDFAF0-F7B9-4845-A85D-3D12B23FC5E5} - System32\Tasks\klcp_update => CodecTweakTool.exe
Task: {37DCF25F-0981-461C-B2CD-238F26BA3CA7} - System32\Tasks\IcarusAvastVpnUpgrade => C:\Program Files\AVAST Software\SecureLine\setup\avast_vpn_online_setup.exe -> /silent /ShowVpnGui=0 /RestartUpdaterTaskName=IcarusAvastVpnUpgrade /RestartUpdaterAppExe="C:\Program Files\AVAST Software\SecureLine\setup\avast_vpn_online_setup.exe"
Task: {486B00BF-E467-4E7F-BEEE-EDA6BDE1756F} - System32\Tasks\AVGUpdateTaskMachineCore => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
Task: {4A301C98-D783-48B7-A6F2-7F9565B0713A} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1242821628-3388935867-1151699319-1001Core => C:\Users\Uzivatel\AppData\Local\Google\Update\GoogleUpdate.exe [154920 2019-10-02] (Google Inc -> Google LLC)
Task: {5AF22426-79B8-4BBF-8EEE-9C851D41B0CB} - System32\Tasks\AVGUpdateTaskMachineUA => C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe
Task: {6F5E7C59-25D6-4609-B2F2-B0EE3680C05D} - System32\Tasks\GarminUpdaterTask => C:\Program Files (x86)\Garmin\Express SelfUpdater\ExpressSelfUpdater.exe [40432 2020-06-09] (Garmin International, Inc. -> )
Task: {A1249C3B-A4A8-4C60-9F73-5F4966EA0C31} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\Avast Software\Overseer\overseer.exe
Task: {AD8BD97C-C627-4A7F-B93B-92EC00212404} - System32\Tasks\GoogleUpdateTaskUserS-1-5-21-1242821628-3388935867-1151699319-1001UA => C:\Users\Uzivatel\AppData\Local\Google\Update\GoogleUpdate.exe [154920 2019-10-02] (Google Inc -> Google LLC)
Task: {AE89C6B8-9638-4BC8-8C03-997407BCE652} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1341008 2020-09-06] (Adobe Inc. -> Adobe Inc.)
Task: {D3D71806-3A8F-4A3B-B33E-FD5DE66CED4B} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [1642672 2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {D5EC70F1-7A6E-40EB-9FE2-463762E9CCBC} - System32\Tasks\Microsoft Office 15 Sync Maintenance for DESKTOP-81ET715-Uzivatel DESKTOP-81ET715 => C:\Program Files\Microsoft Office\Office15\MsoSync.exe [469640 2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {DEF99AE2-5560-4DD1-93CC-49D9F0F99EB4} - System32\Tasks\Avast Emergency Update => C:\Program Files\Avast Software\Avast\AvEmUpdate.exe
Task: {F01CF635-8F5B-408B-95ED-3C4D8A2C2788} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [375416 2012-10-01] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{35cd741f-3e0a-4b6a-8cb0-c2e6aa576129}: [DhcpNameServer] 192.168.1.1

Edge:
=======
DownloadDir: C:\Users\Uzivatel\Downloads
Edge HomeButtonPage: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001 -> hxxp://seznam.cz/
Edge Notifications: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001 -> hxxps://sharemods.com; hxxps://www.postazdarma.cz
Edge DefaultProfile: Default
Edge Profile: C:\Users\Uzivatel\AppData\Local\Microsoft\Edge\User Data\Default [2021-03-06]
Edge DownloadDir: C:\Users\Uzivatel\Downloads
Edge HomePage: Default -> hxxp://seznam.cz/
Edge HKLM-x32\...\Edge\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

FireFox:
========
FF HKLM\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => not found
FF HKLM-x32\...\Firefox\Extensions: [{4ED1F68A-5463-4931-9384-8FFF5ED91D92}] - C:\Program Files\McAfee\WebAdvisor\e10ssaffplg.xpi => not found
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~1\Office15\NPSPWRAP.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.261.2 -> C:\Program Files (x86)\Java\jre1.8.0_261\bin\dtplugin\npDeployJava1.dll [2020-12-21] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.261.2 -> C:\Program Files (x86)\Java\jre1.8.0_261\bin\plugin2\npjp2.dll [2020-12-21] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @update.avgbrowser.com/AVG Browser;version=3 -> C:\Program Files (x86)\AVG\Browser\Update\1.8.1066.0\npAvgBrowserUpdate3.dll [No File]
FF Plugin-x32: @update.avgbrowser.com/AVG Browser;version=9 -> C:\Program Files (x86)\AVG\Browser\Update\1.8.1066.0\npAvgBrowserUpdate3.dll [No File]

Chrome:
=======
CHR Profile: C:\Users\Uzivatel\AppData\Local\Google\Chrome\User Data\Default [2021-03-06]
CHR Notifications: Default -> hxxps://postovnezdarma.cz
CHR DefaultSearchURL: Default -> hxxps://search.yahoo.com/search?fr=mcafee_uninternational&type=E211CZ91105G0&p={searchTerms}
CHR DefaultSearchKeyword: Default -> mcafee
CHR Extension: (Prezentace) - C:\Users\Uzivatel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-10-02]
CHR Extension: (Dokumenty) - C:\Users\Uzivatel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-10-02]
CHR Extension: (Disk Google) - C:\Users\Uzivatel\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-11-02]
CHR Extension: (YouTube) - C:\Users\Uzivatel\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-10-02]
CHR Extension: (Tabulky) - C:\Users\Uzivatel\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-10-02]
CHR Extension: (Dokumenty Google offline) - C:\Users\Uzivatel\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-03-06]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Uzivatel\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-02-13]
CHR Extension: (Gmail) - C:\Users\Uzivatel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-11-02]
CHR Extension: (Chrome Media Router) - C:\Users\Uzivatel\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-03-03]
CHR HKLM\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [eofcbnmajmjmplflapaojjnihcjkigck]
CHR HKLM-x32\...\Chrome\Extension: [fheoggkfdfchfphceeifdbepaooicaho]
CHR HKLM-x32\...\Chrome\Extension: [ihcjicgdanjaechkgeegckofjjedodee]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169544 2020-09-06] (Adobe Inc. -> Adobe Inc.)
R2 AVG Antivirus; C:\Program Files\AVG\Antivirus\AVGSvc.exe [622184 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Firewall; C:\Program Files\AVG\Antivirus\afwServ.exe [1301208 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AVG Tools; C:\Program Files\AVG\Antivirus\avgToolsSvc.exe [353024 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R3 avgbIDSAgent; C:\Program Files\AVG\Antivirus\aswidsagent.exe [8091704 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 AvgWscReporter; C:\Program Files\AVG\Antivirus\wsc_proxy.exe [109464 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 Disc Soft Lite Bus Service; C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe [4452456 2019-08-11] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S2 EasyAntiCheat; C:\Program Files (x86)\EasyAntiCheat\EasyAntiCheat.exe [779392 2019-01-24] (EasyAntiCheat Oy -> EasyAntiCheat Ltd)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [236864 2020-12-05] (Huawei Technologies Co., Ltd. -> )
S2 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [2522424 2020-12-01] (Electronic Arts, Inc. -> Electronic Arts)
S2 Origin Web Helper Service; C:\Program Files (x86)\Origin\OriginWebHelperService.exe [3476800 2020-12-01] (Electronic Arts, Inc. -> Electronic Arts)
S3 Rockstar Service; C:\Program Files\Rockstar Games\Launcher\RockstarService.exe [1631360 2020-12-02] (Rockstar Games, Inc. -> Rockstar Games)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2102.3-0\NisSrv.exe [2483624 2021-03-06] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2102.3-0\MsMpEng.exe [128392 2021-03-06] (Microsoft Windows Publisher -> Microsoft Corporation)
S2 avg; "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /svc [X]
S3 avgm; "C:\Program Files (x86)\AVG\Browser\Update\AVGBrowserUpdate.exe" /medsvc [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 aswTap; C:\WINDOWS\System32\drivers\aswTap.sys [53904 2018-09-05] (AVAST Software s.r.o. -> The OpenVPN Project)
R1 avgArPot; C:\WINDOWS\System32\drivers\avgArPot.sys [208176 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgbidsdriver; C:\WINDOWS\System32\drivers\avgbidsdriver.sys [357400 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbidsh; C:\WINDOWS\System32\drivers\avgbidsh.sys [249368 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgbuniv; C:\WINDOWS\System32\drivers\avgbuniv.sys [98840 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgElam; C:\WINDOWS\System32\drivers\avgElam.sys [16832 2021-03-06] (Microsoft Windows Early Launch Anti-malware Publisher -> AVG Technologies CZ, s.r.o.)
R1 avgKbd; C:\WINDOWS\System32\drivers\avgKbd.sys [41424 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgMonFlt; C:\WINDOWS\System32\drivers\avgMonFlt.sys [175368 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgNetHub; C:\WINDOWS\System32\drivers\avgNetHub.sys [521472 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgRdr; C:\WINDOWS\System32\drivers\avgRdr2.sys [107920 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgRvrt; C:\WINDOWS\System32\drivers\avgRvrt.sys [83496 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSnx; C:\WINDOWS\System32\drivers\avgSnx.sys [850248 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R1 avgSP; C:\WINDOWS\System32\drivers\avgSP.sys [465800 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R2 avgStm; C:\WINDOWS\System32\drivers\avgStm.sys [215464 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
R0 avgVmm; C:\WINDOWS\System32\drivers\avgVmm.sys [327104 2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
S3 CH341SER_A64; C:\WINDOWS\System32\Drivers\CH341S64.SYS [69024 2019-05-29] (Microsoft Windows Hardware Compatibility Publisher -> www.winchiphead.com)
S3 DroidCam; C:\WINDOWS\System32\drivers\droidcam.sys [32240 2020-04-10] (Microsoft Windows Hardware Compatibility Publisher -> Dev47Apps)
S3 DroidCamVideo; C:\WINDOWS\System32\drivers\droidcamvideo.sys [33784 2020-10-04] (Microsoft Windows Hardware Compatibility Publisher -> Windows (R) Win 7 DDK provider)
R3 dtlitescsibus; C:\WINDOWS\System32\drivers\dtlitescsibus.sys [42256 2019-02-10] (AVB Disc Soft, SIA -> Disc Soft Ltd)
R3 dtliteusbbus; C:\WINDOWS\System32\drivers\dtliteusbbus.sys [59360 2019-02-10] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2019-12-27] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [39920 2020-11-03] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [49544 2021-03-06] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [420088 2021-03-06] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [72952 2021-03-06] (Microsoft Windows -> Microsoft Corporation)
R1 Win10Pcap; C:\WINDOWS\system32\DRIVERS\Win10Pcap.sys [50304 2015-10-07] (SoftEther Corporation -> Daiyuu Nobori, University of Tsukuba, Japan)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-03-06 20:13 - 2021-03-06 20:13 - 000020644 _____ C:\Users\Uzivatel\Downloads\FRST.txt
2021-03-06 20:11 - 2021-03-06 20:13 - 000000000 ____D C:\FRST
2021-03-06 20:11 - 2021-03-06 20:11 - 002301440 _____ (Farbar) C:\Users\Uzivatel\Downloads\FRST64.exe
2021-03-06 17:55 - 2021-03-06 17:55 - 008463216 _____ (Malwarebytes) C:\Users\Uzivatel\Downloads\adwcleaner_8.1.exe
2021-03-06 17:54 - 2021-03-06 17:56 - 000000000 ____D C:\AdwCleaner
2021-03-06 11:48 - 2021-03-06 11:51 - 205090224 _____ (Malwarebytes) C:\Users\Uzivatel\Downloads\mb4-setup-consumer-4.3.0.210-1.0.1173-1.0.37263 (1).exe
2021-03-06 07:34 - 2021-03-06 07:34 - 000001999 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AVG Internet Security.lnk
2021-03-06 07:34 - 2021-03-06 07:34 - 000001987 _____ C:\Users\Public\Desktop\AVG Internet Security.lnk
2021-03-06 07:34 - 2021-03-06 06:35 - 000340224 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\avgBoot.exe
2021-03-06 06:39 - 2021-03-06 06:39 - 000003468 _____ C:\WINDOWS\system32\Tasks\AVGUpdateTaskMachineUA
2021-03-06 06:39 - 2021-03-06 06:39 - 000003344 _____ C:\WINDOWS\system32\Tasks\AVGUpdateTaskMachineCore
2021-03-06 06:39 - 2021-03-06 06:39 - 000000000 ____D C:\Program Files (x86)\AVG
2021-03-06 06:37 - 2021-03-06 06:37 - 000000000 ____D C:\Users\Uzivatel\AppData\Roaming\AVG
2021-03-06 06:36 - 2021-03-06 07:34 - 000003992 _____ C:\WINDOWS\system32\Tasks\Antivirus Emergency Update
2021-03-06 06:36 - 2021-03-06 06:36 - 000000000 ____D C:\WINDOWS\system32\Tasks\AVG
2021-03-06 06:35 - 2021-03-06 06:36 - 000465800 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSP.sys
2021-03-06 06:35 - 2021-03-06 06:36 - 000175368 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgMonFlt.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000850248 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgSnx.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000521472 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgNetHub.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000357400 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsdriver.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000327104 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgVmm.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000249368 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbidsh.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000215464 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgStm.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000208176 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgArPot.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000107920 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRdr2.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000098840 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgbuniv.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000083496 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgRvrt.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000041424 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgKbd.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000016832 _____ (AVG Technologies CZ, s.r.o.) C:\WINDOWS\system32\Drivers\avgElam.sys
2021-03-06 06:35 - 2021-03-06 06:35 - 000000000 ____D C:\Program Files\Common Files\AVG
2021-03-06 06:34 - 2021-03-06 06:34 - 000000000 ____D C:\Program Files\AVG
2021-03-06 06:26 - 2021-03-06 17:41 - 000000000 ____D C:\ProgramData\AVG
2021-03-06 06:26 - 2021-03-06 06:26 - 000259344 _____ (AVG Technologies CZ, s.r.o.) C:\Users\Uzivatel\Downloads\avg_antivirus_free_setup.exe
2021-03-05 09:29 - 2021-03-05 09:29 - 000003490 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore1d70563be9da48b
2021-03-03 20:37 - 2021-03-06 11:56 - 000000000 ____D C:\ProgramData\Malwarebytes
2021-03-03 20:37 - 2021-03-03 20:37 - 000000000 ____D C:\Users\Uzivatel\AppData\Local\mbam
2021-03-03 20:33 - 2021-03-03 20:36 - 205090224 _____ (Malwarebytes) C:\Users\Uzivatel\Downloads\mb4-setup-consumer-4.3.0.210-1.0.1173-1.0.37263.exe
2021-03-03 20:13 - 2021-03-06 19:12 - 000703936 _____ C:\WINDOWS\ntbtlog.txt
2021-03-03 20:13 - 2021-03-06 19:05 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2021-03-03 17:35 - 2021-03-03 17:35 - 000001428 _____ C:\Users\Uzivatel\Desktop\Roblox Player.lnk
2021-03-03 17:33 - 2021-03-03 17:35 - 000001251 _____ C:\Users\Uzivatel\Desktop\Roblox Studio.lnk
2021-03-03 17:33 - 2021-03-03 17:35 - 000000000 ____D C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Roblox
2021-03-03 17:33 - 2021-03-03 17:33 - 001641848 _____ (Roblox Corporation) C:\Users\Uzivatel\Downloads\RobloxPlayerLauncher.exe
2021-03-01 23:20 - 2021-03-01 23:20 - 001681276 _____ C:\WINDOWS\Minidump\030121-39562-01.dmp
2021-03-01 23:20 - 2021-03-01 23:20 - 000000000 ____D C:\WINDOWS\Minidump
2021-02-27 12:35 - 2021-02-27 12:35 - 000000000 ____D C:\WINDOWS\system32\Tasks\Agent Activation Runtime
2021-02-18 19:27 - 2021-02-18 19:27 - 000215836 _____ C:\Users\Uzivatel\Downloads\Souhlas s pouzitim udaju pro skupinu CSOB.pdf
2021-02-17 20:43 - 2021-02-17 20:43 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2021-02-17 20:41 - 2021-02-17 20:41 - 000000020 ___SH C:\Users\Uzivatel\ntuser.ini
2021-02-17 20:40 - 2021-03-06 19:12 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-02-17 20:40 - 2021-03-05 21:06 - 000005260 _____ C:\WINDOWS\system32\Tasks\Microsoft Office 15 Sync Maintenance for DESKTOP-81ET715-Uzivatel DESKTOP-81ET715
2021-02-17 20:40 - 2021-03-05 09:29 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-02-17 20:40 - 2021-03-03 17:26 - 000003584 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-1242821628-3388935867-1151699319-1001UA
2021-02-17 20:40 - 2021-03-03 17:26 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2021-02-17 20:40 - 2021-03-03 17:26 - 000003316 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskUserS-1-5-21-1242821628-3388935867-1151699319-1001Core
2021-02-17 20:40 - 2021-03-03 17:26 - 000003288 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-02-17 20:40 - 2021-03-03 17:26 - 000002862 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1242821628-3388935867-1151699319-1001
2021-02-17 20:40 - 2021-03-03 17:26 - 000002702 _____ C:\WINDOWS\system32\Tasks\GarminUpdaterTask
2021-02-17 20:40 - 2021-03-03 17:26 - 000000000 ____D C:\WINDOWS\system32\Tasks\Avast Software
2021-02-17 20:40 - 2021-02-17 20:43 - 000004220 _____ C:\WINDOWS\system32\Tasks\User_Feed_Synchronization-{DB852EDA-9999-4218-80C0-4F0535690E79}
2021-02-17 20:40 - 2021-02-17 20:40 - 000003248 _____ C:\WINDOWS\system32\Tasks\Avast Emergency Update
2021-02-17 20:40 - 2021-02-17 20:40 - 000003094 _____ C:\WINDOWS\system32\Tasks\klcp_update
2021-02-17 20:40 - 2021-02-17 20:40 - 000002748 _____ C:\WINDOWS\system32\Tasks\IcarusAvastVpnUpgrade
2021-02-17 20:40 - 2021-02-17 20:40 - 000000000 ____D C:\WINDOWS\system32\Tasks\S-1-5-21-1242821628-3388935867-1151699319-1001
2021-02-17 20:37 - 2021-02-17 20:40 - 000007623 _____ C:\WINDOWS\diagwrn.xml
2021-02-17 20:37 - 2021-02-17 20:40 - 000007623 _____ C:\WINDOWS\diagerr.xml
2021-02-17 20:36 - 2021-03-06 19:17 - 001693380 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-02-17 20:28 - 2021-03-02 00:51 - 000000000 ____D C:\Users\Uzivatel
2021-02-17 20:28 - 2021-02-27 12:40 - 000002374 _____ C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Šablony
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Soubory cookie
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Poslední
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Okolní tiskárny
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Okolní síť
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Nabídka Start
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Dokumenty
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Documents\Obrázky
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Documents\Hudba
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Documents\Filmy
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\Data aplikací
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programy
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 _SHDL C:\Users\Uzivatel\AppData\Local\Data aplikací
2021-02-17 20:28 - 2021-02-17 20:28 - 000000000 ____D C:\Program Files\Realtek
2021-02-17 20:26 - 2021-03-06 19:12 - 000008192 ___SH C:\DumpStack.log.tmp
2021-02-17 20:26 - 2021-03-06 17:37 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-02-17 20:26 - 2021-02-17 20:26 - 000621136 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-02-17 20:23 - 2021-02-17 20:26 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2021-02-17 20:22 - 2021-02-17 20:23 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2021-02-17 20:22 - 2021-02-17 20:22 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2021-02-17 20:20 - 2021-02-17 20:20 - 000000000 ____D C:\ProgramData\ssh
2021-02-17 20:15 - 2021-02-17 20:15 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2021-02-17 20:15 - 2021-02-17 20:15 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2021-02-17 20:15 - 2021-02-17 20:15 - 001314112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2021-02-17 20:15 - 2021-02-17 20:15 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\system32\hhctrl.ocx
2021-02-17 20:15 - 2021-02-17 20:15 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2021-02-17 20:15 - 2021-02-17 20:15 - 000581120 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2021-02-17 20:15 - 2021-02-17 20:15 - 000575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hhctrl.ocx
2021-02-17 20:15 - 2021-02-17 20:15 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2021-02-17 20:15 - 2021-02-17 20:15 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2021-02-17 20:15 - 2021-02-17 20:15 - 000304128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ksproxy.ax
2021-02-17 20:15 - 2021-02-17 20:15 - 000266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpg2splt.ax
2021-02-17 20:15 - 2021-02-17 20:15 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ksproxy.ax
2021-02-17 20:15 - 2021-02-17 20:15 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpg2splt.ax
2021-02-17 20:15 - 2021-02-17 20:15 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\VBICodec.ax
2021-02-17 20:15 - 2021-02-17 20:15 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VBICodec.ax
2021-02-17 20:15 - 2021-02-17 20:15 - 000095744 _____ C:\WINDOWS\system32\VirtualMonitorManager.dll
2021-02-17 20:15 - 2021-02-17 20:15 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2021-02-17 20:15 - 2021-02-17 20:15 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2021-02-17 20:15 - 2021-02-17 20:15 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2021-02-17 20:15 - 2021-02-17 20:15 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2021-02-17 20:15 - 2021-02-17 20:15 - 000067072 _____ C:\WINDOWS\system32\BWContextHandler.dll
2021-02-17 20:15 - 2021-02-17 20:15 - 000053760 _____ C:\WINDOWS\SysWOW64\BWContextHandler.dll
2021-02-17 20:15 - 2021-02-17 20:15 - 000045880 _____ C:\WINDOWS\system32\HvSocket.dll
2021-02-17 20:15 - 2021-02-17 20:15 - 000010892 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-02-17 20:14 - 2021-02-17 20:14 - 004898144 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpltfm.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 003860832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpltfm.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 002260992 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 002260480 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 002254336 _____ C:\WINDOWS\system32\dwmscene.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 001822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-02-17 20:14 - 2021-02-17 20:14 - 001393496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2021-02-17 20:14 - 2021-02-17 20:14 - 001354080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpal.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 001162240 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2021-02-17 20:14 - 2021-02-17 20:14 - 001091936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmcodecs.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 001032544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ortcengine.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000980320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpal.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000915296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmcodecs.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000732000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ortcengine.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000643072 _____ C:\WINDOWS\system32\WindowManagementAPI.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000611952 _____ C:\WINDOWS\SysWOW64\TextShaping.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000544768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmsys.cpl
2021-02-17 20:14 - 2021-02-17 20:14 - 000455680 _____ C:\WINDOWS\SysWOW64\WindowManagementAPI.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000446976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmsys.cpl
2021-02-17 20:14 - 2021-02-17 20:14 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2021-02-17 20:14 - 2021-02-17 20:14 - 000330752 _____ C:\WINDOWS\SysWOW64\ssdm.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthprops.cpl
2021-02-17 20:14 - 2021-02-17 20:14 - 000266240 _____ C:\WINDOWS\SysWOW64\Windows.Internal.UI.Shell.WindowTabManager.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000240640 _____ C:\WINDOWS\SysWOW64\CoreMas.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\system32\intl.cpl
2021-02-17 20:14 - 2021-02-17 20:14 - 000235520 _____ C:\WINDOWS\SysWOW64\HeatCore.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000231232 _____ C:\WINDOWS\system32\containerdevicemanagement.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2021-02-17 20:14 - 2021-02-17 20:14 - 000190976 _____ C:\WINDOWS\system32\BthpanContextHandler.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000182272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\timedate.cpl
2021-02-17 20:14 - 2021-02-17 20:14 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\intl.cpl
2021-02-17 20:14 - 2021-02-17 20:14 - 000152064 _____ C:\WINDOWS\system32\EoAExperiences.exe
2021-02-17 20:14 - 2021-02-17 20:14 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\activeds.tlb
2021-02-17 20:14 - 2021-02-17 20:14 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\activeds.tlb
2021-02-17 20:14 - 2021-02-17 20:14 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncpa.cpl
2021-02-17 20:14 - 2021-02-17 20:14 - 000100864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncpa.cpl
2021-02-17 20:14 - 2021-02-17 20:14 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2021-02-17 20:14 - 2021-02-17 20:14 - 000056672 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmmvrortc.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmmvrortc.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000047472 _____ C:\WINDOWS\SysWOW64\umpdc.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000029696 _____ (The ICU Project) C:\WINDOWS\system32\icuuc.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000025088 _____ (The ICU Project) C:\WINDOWS\system32\icuin.dll
2021-02-17 20:14 - 2021-02-17 20:14 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msacm32.drv
2021-02-17 20:14 - 2021-02-17 20:14 - 000010752 _____ C:\WINDOWS\SysWOW64\agentactivationruntimestarter.exe
2021-02-17 20:14 - 2021-02-17 20:14 - 000001370 _____ C:\WINDOWS\system32\ThirdPartyNoticesBySHS.txt
2021-02-17 20:13 - 2021-02-17 20:13 - 004227116 _____ C:\WINDOWS\system32\DefaultHrtfs.bin
2021-02-17 20:13 - 2021-02-17 20:13 - 000707544 _____ C:\WINDOWS\system32\TextShaping.dll
2021-02-17 20:13 - 2021-02-17 20:13 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2021-02-17 20:13 - 2021-02-17 20:13 - 000455168 _____ C:\WINDOWS\system32\ssdm.dll
2021-02-17 20:13 - 2021-02-17 20:13 - 000363520 _____ C:\WINDOWS\system32\Windows.Internal.UI.Shell.WindowTabManager.dll
2021-02-17 20:13 - 2021-02-17 20:13 - 000306688 _____ C:\WINDOWS\system32\HeatCore.dll
2021-02-17 20:13 - 2021-02-17 20:13 - 000287232 _____ C:\WINDOWS\system32\CoreMas.dll
2021-02-17 20:13 - 2021-02-17 20:13 - 000243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\timedate.cpl
2021-02-17 20:13 - 2021-02-17 20:13 - 000197632 _____ C:\WINDOWS\system32\IHDS.dll
2021-02-17 20:13 - 2021-02-17 20:13 - 000165888 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2021-02-17 20:13 - 2021-02-17 20:13 - 000089088 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.proxystub.dll
2021-02-17 20:13 - 2021-02-17 20:13 - 000074240 _____ C:\WINDOWS\system32\rdsxvmaudio.dll
2021-02-17 20:13 - 2021-02-17 20:13 - 000073216 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2021-02-17 20:13 - 2021-02-17 20:13 - 000064552 _____ C:\WINDOWS\system32\umpdc.dll
2021-02-17 20:13 - 2021-02-17 20:13 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\msacm32.drv
2021-02-17 20:13 - 2021-02-17 20:13 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2021-02-17 20:02 - 2021-02-17 20:02 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2021-02-17 20:02 - 2021-02-17 20:02 - 000000000 ____D C:\Program Files\Reference Assemblies
2021-02-17 20:02 - 2021-02-17 20:02 - 000000000 ____D C:\Program Files\MSBuild
2021-02-17 20:02 - 2021-02-17 20:02 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2021-02-17 20:02 - 2021-02-17 20:02 - 000000000 ____D C:\Program Files (x86)\MSBuild
2021-02-17 13:01 - 2021-03-01 20:43 - 000000000 ___DC C:\WINDOWS\Panther
2021-02-17 12:56 - 2021-02-17 12:56 - 000000000 ___HD C:\$WinREAgent
2021-02-12 21:20 - 2021-02-12 21:20 - 000022832 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_66703399976597.dll
2021-02-04 20:58 - 2021-02-04 20:58 - 000022832 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_1299033614992.dll
2021-02-04 18:41 - 2021-02-04 18:41 - 000022832 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_4080544002287.dll
2021-02-04 17:27 - 2021-02-04 17:27 - 000022832 _____ (EasyAntiCheat Oy) C:\WINDOWS\system32\eac_usermode_9426033085284.dll

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-03-06 19:59 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-03-06 19:17 - 2019-12-07 15:41 - 000716612 _____ C:\WINDOWS\system32\perfh005.dat
2021-03-06 19:17 - 2019-12-07 15:41 - 000144790 _____ C:\WINDOWS\system32\perfc005.dat
2021-03-06 19:17 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2021-03-06 19:13 - 2019-04-14 09:35 - 000000000 ____D C:\Program Files (x86)\Steam
2021-03-06 19:12 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-03-06 19:12 - 2019-02-05 08:51 - 000000000 ____D C:\ProgramData\NVIDIA
2021-03-06 18:46 - 2019-10-02 21:33 - 000002480 _____ C:\Users\Uzivatel\Desktop\Google Chrome.lnk
2021-03-06 17:57 - 2020-12-11 15:41 - 000000000 ____D C:\Users\Uzivatel\AppData\Local\Lavasoft
2021-03-06 17:57 - 2020-12-11 15:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Lavasoft
2021-03-06 17:57 - 2020-12-11 15:40 - 000000000 ____D C:\Users\Uzivatel\AppData\Roaming\Lavasoft
2021-03-06 17:57 - 2020-12-11 15:40 - 000000000 ____D C:\ProgramData\Lavasoft
2021-03-06 17:57 - 2020-12-11 15:40 - 000000000 ____D C:\Program Files (x86)\Lavasoft
2021-03-06 17:43 - 2019-12-07 10:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2021-03-06 16:57 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-03-06 16:57 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-03-06 16:35 - 2020-06-11 11:49 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-03-06 16:35 - 2020-06-11 11:49 - 000002274 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2021-03-06 06:28 - 2019-02-05 15:12 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2021-03-06 06:24 - 2019-02-09 17:19 - 000000000 ____D C:\Users\Uzivatel\AppData\Roaming\AVAST Software
2021-03-06 06:24 - 2019-02-09 17:19 - 000000000 ____D C:\Users\Uzivatel\AppData\Local\AVAST Software
2021-03-06 06:24 - 2019-02-09 17:16 - 000000000 ____D C:\ProgramData\AVAST Software
2021-03-05 20:51 - 2019-02-05 08:42 - 000000000 ____D C:\Users\Uzivatel\AppData\Local\Packages
2021-03-03 17:44 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-03-03 17:38 - 2020-08-01 14:33 - 000000000 ____D C:\Users\Uzivatel\AppData\Local\Roblox
2021-03-03 17:35 - 2020-08-01 14:33 - 000000252 _____ C:\Users\Uzivatel\AppData\LocalLow\rbxcsettings.rbx
2021-02-27 12:40 - 2019-02-05 08:44 - 000000000 ___RD C:\Users\Uzivatel\OneDrive
2021-02-26 15:48 - 2019-03-19 20:07 - 000000000 ____D C:\Users\Uzivatel\AppData\Local\ElevatedDiagnostics
2021-02-23 18:32 - 2019-10-02 21:33 - 000002517 _____ C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-02-19 18:48 - 2020-10-02 12:28 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-02-18 16:43 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\appcompat
2021-02-18 16:41 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2021-02-18 16:40 - 2020-06-28 19:26 - 000000000 ____D C:\Users\Uzivatel\AppData\Local\PackageStaging
2021-02-17 20:43 - 2019-02-05 08:44 - 000000000 ____D C:\Users\Uzivatel\AppData\Local\PlaceholderTileLogoFolder
2021-02-17 20:41 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-02-17 20:41 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-02-17 20:41 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\USOPrivate
2021-02-17 20:41 - 2019-02-05 08:59 - 000000000 ____D C:\ProgramData\Packages
2021-02-17 20:41 - 2019-02-05 08:42 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-02-17 20:41 - 2019-02-05 08:42 - 000000000 ___RD C:\Users\Uzivatel\3D Objects
2021-02-17 20:40 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows NT
2021-02-17 20:40 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows Defender
2021-02-17 20:40 - 2019-12-07 10:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2021-02-17 20:30 - 2021-01-06 10:09 - 000000000 ____D C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\HiSuite
2021-02-17 20:30 - 2020-12-09 20:24 - 000000000 ____D C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2021-02-17 20:30 - 2020-12-01 19:52 - 000000000 ____D C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Crossout
2021-02-17 20:30 - 2019-04-14 13:00 - 000000000 ____D C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2021-02-17 20:30 - 2019-02-10 15:22 - 000000000 ____D C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Total Commander
2021-02-17 20:30 - 2019-02-05 10:47 - 000000000 ____D C:\Users\Uzivatel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2021-02-17 20:28 - 2019-02-05 08:53 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2021-02-17 20:27 - 2019-02-05 08:50 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2021-02-17 20:26 - 2020-12-21 18:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Java
2021-02-17 20:26 - 2020-11-23 19:55 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HiSuite
2021-02-17 20:26 - 2020-10-12 06:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Blue Ripple Sound
2021-02-17 20:26 - 2020-10-12 06:38 - 000000000 ____D C:\WINDOWS\SysWOW64\xlive
2021-02-17 20:26 - 2020-10-12 06:38 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Games for Windows - LIVE
2021-02-17 20:26 - 2020-06-22 20:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Garmin
2021-02-17 20:26 - 2020-04-20 10:54 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SADPTool
2021-02-17 20:26 - 2020-01-04 17:19 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Repetier-Host
2021-02-17 20:26 - 2019-12-25 16:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Farming Simulator 2019
2021-02-17 20:26 - 2019-12-07 10:18 - 000000000 ____D C:\WINDOWS\Setup
2021-02-17 20:26 - 2019-12-07 10:14 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2021-02-17 20:26 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2021-02-17 20:26 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\spool
2021-02-17 20:26 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2021-02-17 20:26 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2021-02-17 20:26 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2021-02-17 20:26 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-02-17 20:26 - 2019-08-11 19:08 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\DAEMON Tools Lite
2021-02-17 20:26 - 2019-06-27 09:13 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2021-02-17 20:26 - 2019-06-27 09:11 - 000000000 ____D C:\WINDOWS\SHELLNEW
2021-02-17 20:26 - 2019-06-19 11:35 - 000000000 ____D C:\Program Files\UNP
2021-02-17 20:26 - 2019-05-17 11:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\xrecode II
2021-02-17 20:26 - 2019-05-05 18:31 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FreeCAD 0.16
2021-02-17 20:26 - 2019-05-04 16:50 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Farming Simulator 2017
2021-02-17 20:26 - 2019-04-14 13:01 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Crossout
2021-02-17 20:26 - 2019-04-14 09:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2021-02-17 20:26 - 2019-03-21 20:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Autodesk
2021-02-17 20:26 - 2019-03-21 20:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google SketchUp 6
2021-02-17 20:26 - 2019-03-19 05:52 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2021-02-17 20:26 - 2019-02-10 15:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picasa 3
2021-02-17 20:26 - 2019-02-08 19:28 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FIFA 18
2021-02-17 20:26 - 2019-02-05 10:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2021-02-17 20:26 - 2019-02-05 10:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 6.1
2021-02-17 20:26 - 2019-02-05 10:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\K-Lite Codec Pack
2021-02-17 20:26 - 2019-02-05 10:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FastStone Image Viewer
2021-02-17 20:26 - 2018-09-15 08:33 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2021-02-17 20:25 - 2019-12-07 10:14 - 000000000 __RHD C:\Users\Public\Libraries
2021-02-17 20:23 - 2020-10-17 18:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Thrustmaster
2021-02-17 20:23 - 2019-12-07 13:05 - 000000000 ____D C:\WINDOWS\system32\Drivers\NVIDIA Corporation
2021-02-17 20:23 - 2019-09-16 19:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KC Softwares
2021-02-17 20:23 - 2019-02-17 13:14 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GIANTS Software
2021-02-17 20:23 - 2019-02-09 16:12 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HP
2021-02-17 20:20 - 2019-12-07 15:44 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2021-02-17 20:20 - 2019-12-07 15:44 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Keywords
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Keywords
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Com
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\Provisioning
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\IME
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\DiagTrack
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-02-17 20:20 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2021-02-17 20:20 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2021-02-17 20:19 - 2019-12-07 15:44 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2021-02-17 20:19 - 2019-12-07 15:44 - 000020908 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2021-02-17 20:05 - 2019-12-07 15:43 - 000000000 ____D C:\WINDOWS\OCR
2021-02-17 20:05 - 2019-12-07 15:41 - 000000000 ____D C:\WINDOWS\SysWOW64\winrm
2021-02-17 20:05 - 2019-12-07 15:41 - 000000000 ____D C:\WINDOWS\SysWOW64\WCN
2021-02-17 20:05 - 2019-12-07 15:41 - 000000000 ____D C:\WINDOWS\SysWOW64\slmgr
2021-02-17 20:05 - 2019-12-07 15:41 - 000000000 ____D C:\WINDOWS\SysWOW64\Printing_Admin_Scripts
2021-02-17 20:05 - 2019-12-07 15:41 - 000000000 ____D C:\WINDOWS\system32\winrm
2021-02-17 20:05 - 2019-12-07 15:41 - 000000000 ____D C:\WINDOWS\system32\WCN
2021-02-17 20:05 - 2019-12-07 15:41 - 000000000 ____D C:\WINDOWS\system32\slmgr
2021-02-17 20:05 - 2019-12-07 15:41 - 000000000 ____D C:\WINDOWS\system32\Printing_Admin_Scripts
2021-02-17 20:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2021-02-17 20:02 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\MUI
2021-02-17 15:08 - 2019-02-17 12:40 - 000000000 ____D C:\Users\Uzivatel\AppData\Local\CrashDumps
2021-02-17 12:43 - 2019-02-08 18:24 - 000000000 ____D C:\Users\Uzivatel\AppData\Local\D3DSCache
2021-02-12 22:55 - 2019-05-17 09:02 - 000000000 ____D C:\ProgramData\McAfee
2021-02-12 22:52 - 2019-02-05 08:49 - 000799104 _____ (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe
2021-02-10 16:08 - 2019-02-05 08:54 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-02-10 16:05 - 2019-02-05 08:54 - 130141752 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-02-05 20:04 - 2020-02-21 12:24 - 000734016 _____ (Microsoft Corporation) C:\WINDOWS\system32\sedplugins.dll
2021-02-05 20:03 - 2020-10-02 12:28 - 000470848 _____ (Microsoft Corporation) C:\WINDOWS\system32\QualityUpdateAssistant.dll

==================== Files in the root of some directories ========

2020-05-04 18:20 - 2020-05-04 18:20 - 000057828 _____ () C:\Program Files (x86)\CMS Setup Log.txt
2020-05-04 18:34 - 2020-05-04 18:34 - 000024994 _____ () C:\Program Files (x86)\CMS Uninstall Log.txt
2020-05-12 19:05 - 2020-05-12 19:05 - 024166400 _____ () C:\Program Files (x86)\GUT2662.tmp
2020-05-13 10:30 - 2020-05-13 10:30 - 024166400 _____ () C:\Program Files (x86)\GUT3955.tmp
2020-05-12 14:05 - 2020-05-12 14:05 - 024166400 _____ () C:\Program Files (x86)\GUT5C60.tmp
2020-12-10 22:39 - 2020-12-10 22:39 - 000000017 _____ () C:\Users\Uzivatel\AppData\Local\resmon.resmoncfg
2020-02-10 18:45 - 2020-02-10 18:45 - 000000000 _____ () C:\Users\Uzivatel\AppData\Local\{90704131-D0A2-4952-96A2-41560F0C713C}

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-02-2021
Ran by Uzivatel (06-03-2021 20:15:57)
Running from C:\Users\Uzivatel\Downloads
Windows 10 Home Version 20H2 19042.804 (X64) (2021-02-17 19:41:09)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1242821628-3388935867-1151699319-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-1242821628-3388935867-1151699319-503 - Limited - Disabled)
Guest (S-1-5-21-1242821628-3388935867-1151699319-501 - Limited - Disabled)
Uzivatel (S-1-5-21-1242821628-3388935867-1151699319-1001 - Administrator - Enabled) => C:\Users\Uzivatel
WDAGUtilityAccount (S-1-5-21-1242821628-3388935867-1151699319-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: AVG Antivirus (Enabled - Up to date) {18A975F9-A60C-37D8-E30B-4BEF31AD3411}
AV: Avast Antivirus (Enabled - Up to date) {EB19B86E-3998-C706-90EF-92B41EB091AF}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Avast Antivirus (Enabled - Up to date) {5078598A-1FA2-C888-AA5F-A9C66537DB12}
FW: AVG Antivirus (Enabled) {2092F4DC-EC63-3680-C854-E2DACF7E736A}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

123D Design R1.4 (HKLM\...\123D Design) (Version: 1.4.51 - Autodesk, Inc.)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.012.20048 - Adobe Systems Incorporated)
ANT Drivers Installer x64 (HKLM\...\{C31D139A-5A4A-44A7-9B85-7775CEA60121}) (Version: 2.3.4 - Garmin Ltd or its subsidiaries) Hidden
Avast SecureLine VPN (HKLM\...\%V_PRODUCT_UNINSTALL_REG_KEY%) (Version: 5.6.4971.434 - Avast Software)
AVG Internet Security (HKLM-x32\...\AVG Antivirus) (Version: 21.1.3164 - AVG Technologies)
AVG Update Helper (HKLM-x32\...\{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}) (Version: 1.8.1066.0 - AVG Technologies) Hidden
Balíček ovladače systému Windows - Dynastream Innovations, Inc. ANT LibUSB Drivers (04/11/2012 1.2.40.201) (HKLM\...\F9D2A789F9CFF8CEC36B544F53877C80F1F73C46) (Version: 04/11/2012 1.2.40.201 - Dynastream Innovations, Inc.)
Balíček ovladače systému Windows - Silicon Labs Software (DSI_SiUSBXp_3_1) USB (02/06/2007 3.1) (HKLM\...\D1506E0025B5A3F9EB8270FE81C1EEDD9388B8A2) (Version: 02/06/2007 3.1 - Silicon Labs Software)
Crossout Launcher 1.0.3.124 (HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\CrossOutLauncher_is1) (Version: - )
Crossout Launcher 1.0.3.78 (HKLM-x32\...\CrossOutLauncher_is1) (Version: - )
DAEMON Tools Lite (HKLM\...\DAEMON Tools Lite) (Version: 10.11.0.0948 - Disc Soft Ltd)
Elevated Installer (HKLM-x32\...\{BC4FF911-2F33-4A79-9D59-7E21866C8A09}) (Version: 7.0.1.0 - Garmin Ltd or its subsidiaries) Hidden
Farming Simulator 17 (HKLM-x32\...\FarmingSimulator2017_is1) (Version: 1.0.0.0 - GIANTS Software)
Farming Simulator 19 (HKLM-x32\...\FarmingSimulator2019_is1) (Version: 1.7.1 - GIANTS Software)
FastStone Image Viewer 6.7 (HKLM-x32\...\FastStone Image Viewer) (Version: 6.7 - FastStone Soft)
FIFA 18 (HKLM-x32\...\{213CC10A-B8CB-4EBA-B277-6B08B7C22A65}) (Version: 1.0.57.57320 - Electronic Arts)
FreeCAD 0.16 - A free open source CAD system (HKLM-x32\...\FreeCAD 0.16) (Version: 0.16.6700 - Juergen Riegel)
Garmin Express (HKLM-x32\...\{414a0118-9b7e-484e-8079-a01bc6d069f8}) (Version: 7.0.1.0 - Garmin Ltd or its subsidiaries)
Garmin Express (HKLM-x32\...\{630919DC-A490-4AFF-B2C9-C5FA69D3D742}) (Version: 7.0.1.0 - Garmin Ltd or its subsidiaries) Hidden
GIANTS Editor 8.0.0 64-bit (HKLM-x32\...\giants_editor_8.0.0_win64_is1) (Version: 8.0.0 - GIANTS Software GmbH)
GIANTS Editor 8.1.0 64-bit (HKLM-x32\...\giants_editor_8.1.0_win64_is1) (Version: 8.1.0 - GIANTS Software GmbH)
Google Chrome (HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\Google Chrome) (Version: 88.0.4324.190 - Google LLC)
Google SketchUp 6 (HKLM-x32\...\{98736A65-3C79-49EC-B7E9-A3C77774B0E6}) (Version: 6.4.247 - Google) Hidden
Google SketchUp 6 (HKLM-x32\...\{B3D8B2F8-3C2C-45BC-933E-8B60E78F6684}) (Version: 6.0.01623 - Google)
Grand Theft Auto V (HKLM-x32\...\{5EFC6C07-6B87-43FC-9524-F9E967241741}) (Version: 1.0.2189.0 - Rockstar Games)
HiSuite (HKLM-x32\...\Hi Suite) (Version: 11.0.0.500 - Huawei Technologies Co., Ltd.)
Java 8 Update 261 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180261F0}) (Version: 8.0.2610.12 - Oracle Corporation)
KC Softwares AVIToolbox (HKLM-x32\...\KC Softwares AVIToolbox_is1) (Version: - KC Softwares)
Kinect for Windows Speech Recognition Language Pack (en-AU) (HKLM-x32\...\{48CEC0A3-AE10-4EE3-AC62-76D3D58792E5}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-CA) (HKLM-x32\...\{9C5505DA-F9C1-46CB-9F8F-AC38F8EA518A}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-GB) (HKLM-x32\...\{A0186231-0A8B-455A-8A25-B64AABCC11A6}) (Version: 11.0.7400.336 - Microsoft Corporation)
Kinect for Windows Speech Recognition Language Pack (en-US) (HKLM-x32\...\{8AAA44BB-487E-4D01-AF76-484ACB90DBFE}) (Version: 11.0.7400.336 - Microsoft Corporation)
K-Lite Mega Codec Pack 14.7.0 (HKLM-x32\...\KLiteCodecPack_is1) (Version: 14.7.0 - KLCP)
LibreOffice 6.1.3.2 (HKLM\...\{70F02214-8FF6-48DF-AF3E-7D1A5F7A6BAC}) (Version: 6.1.3.2 - The Document Foundation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 89.0.774.45 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.141.63 - )
Microsoft Games for Windows - LIVE (HKLM-x32\...\{2C9EE786-1DDB-4C98-8FA4-B1B9B5A66B77}) (Version: 3.1.186.0 - Microsoft Corporation)
Microsoft Games for Windows - LIVE Redistributable (HKLM-x32\...\{00C5F4F4-62F9-40D7-8000-AD8A9CD0C669}) (Version: 3.1.99.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\OneDriveSetup.exe) (Version: 21.016.0124.0003 - Microsoft Corporation)
Microsoft Server Speech Platform Runtime (x64) (HKLM\...\{3B433087-E62E-4BF5-97F9-4AF6E1C2409C}) (Version: 11.0.7400.345 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{99FAF70F-9B61-4AB0-9EC0-B31F98FFDC4A}) (Version: 2.75.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.22.27821 (HKLM-x32\...\{6361b579-2795-4886-b2a8-53d5239b6452}) (Version: 14.22.27821.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.23.27820 (HKLM-x32\...\{45231ab4-69fd-486a-859d-7a59fcd11013}) (Version: 14.23.27820.0 - Microsoft Corporation)
Minecraft 1.12.2 + Titan Launcher 3.7.0 (HKLM-x32\...\Minecraft 1.12.2 + Titan Launcher 3.7.0 1.12.2) (Version: 1.12.2 - Mojang)
NVIDIA Ovladač HD audia 1.3.38.35 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.35 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 456.71 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 456.71 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version: - )
Origin (HKLM-x32\...\Origin) (Version: 10.5.88.45577 - Electronic Arts, Inc.)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM\...\{90150000-001F-040C-1000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Ovládací panel NVIDIA 456.71 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 456.71 - NVIDIA Corporation) Hidden
Picasa 3 (HKLM-x32\...\Picasa 3) (Version: 3.8 - Google, Inc.)
Rapture3D 2.4.4 Game (HKLM-x32\...\{D2FCA41E-AC01-4DCD-B3A7-DC9E32363065}}_is1) (Version: - Blue Ripple Sound)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8228 - Realtek Semiconductor Corp.)
Repetier-Host verze 2.1.5 (HKLM\...\{1143F758-929B-4EEB-8784-46CCB622F037}_is1) (Version: 2.1.5 - repetier)
Roblox Player for Uzivatel (HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\roblox-player) (Version: - Roblox Corporation)
Rockstar Games Launcher (HKLM-x32\...\Rockstar Games Launcher) (Version: 1.0.33.319 - Rockstar Games)
Rockstar Games Social Club (HKLM-x32\...\Rockstar Games Social Club) (Version: 2.0.7.5 - Rockstar Games)
SADPTool (HKLM-x32\...\{7D9B79C2-B1B2-433B-844F-F4299B86F26E}) (Version: 3.0.0.10 - hikvision)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Thrustmaster Force Feedback Driver (HKLM-x32\...\{8F5A0981-5CDC-41D0-BCA2-AD3B777FC358}) (Version: 1.FFD.2009 - Thrustmaster)
Total Commander 64+32-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 9.21a - Ghisler Software GmbH)
Twitch (HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\{DEE70742-F4E9-44CA-B2B9-EE95DCF37295}) (Version: 8.0.0 - Twitch Interactive, Inc.)
WebAdvisor od společnosti McAfee (HKLM-x32\...\{35ED3F83-4BDC-4c44-8EC6-6A8301C7413A}) (Version: 4.1.1.200 - McAfee, LLC)
Win10Pcap (HKLM-x32\...\{B5B58F8A-1984-4F3E-B400-235A6E005002}) (Version: 10.2.5002 - Daiyuu Nobori, University of Tsukuba, Japan)
WinRAR 5.91 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.91.0 - win.rar GmbH)
xrecode II 1.0.0.231 (HKLM-x32\...\{AFE83615-88BE-47F6-B3E4-A3FEF8B7B57F}_is1) (Version: - )
Základní software zařízení HP Deskjet 5520 series (HKLM\...\{CDC570E1-58B0-4FD3-A225-31A8AAABC587}) (Version: 28.0.1315.0 - Hewlett-Packard Co.)

Packages:
=========
ACG Player -> C:\Program Files\WindowsApps\41038AXILESOFT.ACGMEDIAPLAYER_1.15.17606.0_x64__wxjjre7dryqb6 [2020-12-16] (Axilesoft)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.7.2020.0_x64__rz1tebttyb220 [2021-03-06] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-12-16] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2017.39121.36610.0_x64__8wekyb3d8bbwe [2020-12-16] (Microsoft Corporation)
Fitbit Coach -> C:\Program Files\WindowsApps\Fitbit.FitbitCoach_4.4.133.0_x64__6mqt6hf9g46tw [2020-12-16] (Fitbit)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_122.3.838.0_x64__v10z8vjag6ke6 [2021-03-01] (HP Inc.)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2021-02-17] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2021-02-17] (Microsoft Corporation) [MS Ad]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.1252.0_x64__8wekyb3d8bbwe [2021-02-17] (Microsoft Studios) [MS Ad]
Minecraft for Windows 10 -> C:\Program Files\WindowsApps\Microsoft.MinecraftUWP_1.16.20102.0_x64__8wekyb3d8bbwe [2021-02-24] (Microsoft Studios)
MSN Sports -> C:\Program Files\WindowsApps\Microsoft.BingSports_4.36.20714.0_x64__8wekyb3d8bbwe [2020-12-16] (Microsoft Corporation) [MS Ad]
Phototastic Collage -> C:\Program Files\WindowsApps\ThumbmunkeysLtd.PhototasticCollage_3.27.1.0_x64__nfy108tqq3p12 [2021-02-21] (Thumbmunkeys Ltd)
Plex -> C:\Program Files\WindowsApps\CAF9E577.Plex_3.2.20.0_x64__aam28m9va5cke [2020-12-16] (Plex)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{46406D82-6EC0-47CC-8A75-1F33C6DEDBBE}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.35.442\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{540C17A8-04F2-4B66-95D7-B2FEF9A19B54}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.35.422\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{6D264B70-DA18-401D-910C-B202D89670C6}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.36.32\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{84EB3779-151B-4C71-AEF0-A0FEE9481401}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.35.342\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{85D8EE2F-794F-41F0-BB03-49D56A23BEF4}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.36.72\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{86508D42-E5D7-4D10-9C6F-D427AEEB85B5}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.34.11\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{A2C6CB58-C076-425C-ACB7-6D19D64428CD}\localserver32 -> C:\Users\Uzivatel\AppData\Local\Google\Chrome\Application\88.0.4324.190\notification_helper.exe (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{CA919489-0396-4164-A6E7-94CDED45A707}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.36.52\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{DEDF773D-E27B-485E-8E7D-85C5B0EB5A67}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.36.72\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{E8CF3E55-F919-49D9-ABC0-948E6CB34B9F}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.36.72\psuser_64.dll (Google LLC -> Google LLC)
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{E9E7529D-7F09-410B-AF2A-CC154473B19C}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.35.452\psuser_64.dll => No File
CustomCLSID: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001_Classes\CLSID\{EF076C91-DC9E-43E3-84ED-3D219E065A4F}\InprocServer32 -> C:\Users\Uzivatel\AppData\Local\Google\Update\1.3.35.302\psuser_64.dll => No File
ShellIconOverlayIdentifiers: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ShellIconOverlayIdentifiers-x32: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [DaemonShellExtDriveLite] -> {C06369D6-E77D-4626-9656-1256312BD576} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2019-08-11] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers3: [00avg] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers3: [DaemonShellExtImageLite] -> {1D1B5D7B-0FC9-452E-902C-12BACD4FBC20} => C:\Program Files\DAEMON Tools Lite\dtshl64.dll [2019-08-11] (AVB Disc Soft, SIA -> Disc Soft Ltd)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2020-10-01] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [AVG] -> {472083B1-C522-11CF-8763-00608CC02F24} => C:\Program Files\AVG\Antivirus\ashShell.dll [2021-03-06] (AVG Technologies USA, LLC -> AVG Technologies CZ, s.r.o.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2020-06-25] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.X264] => C:\WINDOWS\system32\x264vfw64.dll [3799552 2017-07-30] (x264vfw project) [File not signed]
HKLM\...\Drivers32: [VIDC.LAGS] => C:\WINDOWS\system32\lagarith.dll [148992 2011-12-07] () [File not signed]
HKLM\...\Drivers32: [VIDC.XVID] => C:\WINDOWS\system32\xvidvfw.dll [311296 2018-01-28] () [File not signed]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\WINDOWS\system32\ac3acm.acm [180736 2012-07-21] (fccHandler) [File not signed]
HKLM\...\Drivers32: [VIDC.X264] => C:\Windows\SysWOW64\x264vfw.dll [3850240 2017-07-30] (x264vfw project) [File not signed]
HKLM\...\Drivers32: [VIDC.LAGS] => C:\Windows\SysWOW64\lagarith.dll [216064 2011-12-07] () [File not signed]
HKLM\...\Drivers32: [VIDC.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [284672 2018-01-28] () [File not signed]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\SysWOW64\ac3acm.acm [122880 2012-07-21] (fccHandler) [File not signed]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [112128 2015-10-24] () [File not signed]

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\avgSP.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\avgSP.sys => ""="Driver"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://www.seznam.cz/
BHO: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\x64\IEPlugin.dll => No File
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Lync Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_261\bin\ssv.dll [2020-12-21] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: McAfee WebAdvisor -> {B164E929-A1B6-4A06-B104-2CD0E90A88FF} -> C:\Program Files\McAfee\WebAdvisor\win32\IEPlugin.dll => No File
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_261\bin\jp2ssv.dll [2020-12-21] (Oracle America, Inc. -> Oracle Corporation)
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\.DEFAULT\...\localhost -> localhost
IE trusted site: HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\localhost -> localhost

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2018-09-15 08:31 - 2018-09-15 08:31 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Common Files\Oracle\Java\javapath;%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;%SYSTEMROOT%\System32\WindowsPowerShell\v1.0\;%SYSTEMROOT%\System32\OpenSSH\
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\Control Panel\Desktop\\Wallpaper -> c:\windows\web\wallpaper\theme1\img2.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

Network Binding:
=============
Ethernet: Win10Pcap Packet Capture Driver -> Win10Pcap (enabled)

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "RTHDVCPL"
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\StartupApproved\Run: => "GarminExpress"
HKU\S-1-5-21-1242821628-3388935867-1151699319-1001\...\StartupApproved\Run: => "Service for Navitel Navigator Update Center"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{EEF94A9A-08B5-461A-A73C-36CB98DB177B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{A9787EFA-39CB-45A4-BB2D-EF2D74AB8414}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0AADA08E-3B52-428F-A5A9-1F39DFEBC9B2}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1BFEA4CE-FC0F-424F-B9DB-D62C65364336}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [UDP Query User{3F3FE2E8-01C7-45D0-9F48-DC5D7217A073}D:\games\grand theft auto v\gta5.exe] => (Allow) D:\games\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [TCP Query User{51CB7431-C72D-404E-9949-68D929AF81DF}D:\games\grand theft auto v\gta5.exe] => (Allow) D:\games\grand theft auto v\gta5.exe (Rockstar Games, Inc. -> Rockstar Games)
FirewallRules: [UDP Query User{F62F81F4-6525-484F-B630-7035EE17B79F}D:\utorrent.exe] => (Allow) D:\utorrent.exe => No File
FirewallRules: [TCP Query User{02F928F0-466E-49EF-BA7B-585695759F85}D:\utorrent.exe] => (Allow) D:\utorrent.exe => No File
FirewallRules: [{E13D2D39-D84C-44C4-B3CF-07076BDFB077}] => (Allow) D:\\uTorrent.exe => No File
FirewallRules: [{7F8417D7-8B1B-4AAE-BA17-E7CE128C630E}] => (Allow) D:\\uTorrent.exe => No File
FirewallRules: [{5B3EF7F6-6FED-49A4-8F97-A04F56D04733}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty 2\CoD2MP_s.exe () [File not signed]
FirewallRules: [{01C30913-2D59-4DF5-84C9-45EAF4B23E4A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty 2\CoD2MP_s.exe () [File not signed]
FirewallRules: [{3F66BD02-1C38-4783-AF78-189C08368A7F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty 2\CoD2SP_s.exe () [File not signed]
FirewallRules: [{D7722F27-7411-4723-A45B-0DB1166A0FDF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Call of Duty 2\CoD2SP_s.exe () [File not signed]
FirewallRules: [{31833442-D1A5-4505-8B03-6182C48D09D1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Crossout\launcher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{A99EBF76-375B-413E-A392-79F66AAA7ADE}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Crossout\launcher.exe (Gaijin Network LTD -> Gaijin Entertainment)
FirewallRules: [{496BE15C-27C6-4DCA-80B8-93EF705B83B1}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\F1 2015\F1_2015.exe (Codemasters Software Company Limited) [File not signed]
FirewallRules: [{69D1111A-C7BE-4B99-8951-DAE8B18C7281}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\F1 2015\F1_2015.exe (Codemasters Software Company Limited) [File not signed]
FirewallRules: [{1DFAACDB-7C4A-4C44-A1B9-D73D37855F92}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA 18\FIFASetup\fifaconfig.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{23CDA871-C337-41BF-86FB-86457F010590}] => (Allow) C:\Program Files (x86)\Origin Games\FIFA 18\FIFASetup\fifaconfig.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [TCP Query User{BEA70B8E-C869-4938-9710-EDBD147F334B}C:\program files (x86)\origin games\fifa 18\fifa18.exe] => (Allow) C:\program files (x86)\origin games\fifa 18\fifa18.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [UDP Query User{3DE80B61-A3A4-4072-BF66-1BFC9F59E2CB}C:\program files (x86)\origin games\fifa 18\fifa18.exe] => (Allow) C:\program files (x86)\origin games\fifa 18\fifa18.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{09784AD4-A722-4B7D-A519-87438B403A74}] => (Block) C:\program files (x86)\origin games\fifa 18\fifa18.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{B904C58C-1576-43CA-B4A2-316242B18670}] => (Block) C:\program files (x86)\origin games\fifa 18\fifa18.exe (Electronic Arts, Inc. -> Electronic Arts)
FirewallRules: [{F84D70C6-DD3C-42E5-80FD-641878FB1273}] => (Allow) C:\Program Files\HP\HP Deskjet 5520 series\Bin\DeviceSetup.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{6D67ECFE-9933-45BA-AAD5-16A7B79771FF}] => (Allow) C:\Program Files\HP\HP Deskjet 5520 series\Bin\HPNetworkCommunicator.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [{0FBA3735-71DD-45B9-94D2-81BC02AA5C5A}] => (Allow) C:\Program Files\HP\HP Deskjet 5520 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> Hewlett-Packard Co.)
FirewallRules: [TCP Query User{7B76CFDF-3F5D-44F4-81EB-C3C82DC96E7C}C:\program files (x86)\java\jre1.8.0_201\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_201\bin\javaw.exe => No File
FirewallRules: [UDP Query User{263FF516-A484-40AB-9496-5155A76902BD}C:\program files (x86)\java\jre1.8.0_201\bin\javaw.exe] => (Allow) C:\program files (x86)\java\jre1.8.0_201\bin\javaw.exe => No File
FirewallRules: [{3A97A20B-79D5-4D66-A654-461AB0B835D0}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{EC6BB2F8-5A5B-429C-B9C1-432A7443DBE7}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{14DAC772-C74D-4F24-B668-876F9154033F}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{704129BE-580F-4A1C-B6F2-B822362A88C0}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7\steamwebhelper.exe => No File
FirewallRules: [{B43C4226-7521-47EF-93A6-185DCF917AEA}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{4A183F14-36C5-4651-93B4-84496D85E010}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{26597DFC-6E3B-41FB-AE29-D788DEFB5458}] => (Allow) C:\Program Files (x86)\Farming Simulator 2017\FarmingSimulator2017.exe => No File
FirewallRules: [{1A1251C6-6255-457D-9866-45C031890FF9}] => (Allow) C:\Program Files (x86)\Farming Simulator 2017\FarmingSimulator2017.exe => No File
FirewallRules: [{456B8856-C4BE-4D6D-AE7D-BBA6A2E42653}] => (Allow) C:\Program Files (x86)\Farming Simulator 2017\x86\FarmingSimulator2017Game.exe => No File
FirewallRules: [{AA8C8236-AFC9-416E-BC1F-33DD2849C476}] => (Allow) C:\Program Files (x86)\Farming Simulator 2017\x86\FarmingSimulator2017Game.exe => No File
FirewallRules: [{13BB689C-083A-47B2-B743-76BEFB8ED757}] => (Allow) C:\Program Files (x86)\Farming Simulator 2017\x64\FarmingSimulator2017Game.exe => No File
FirewallRules: [{B44A5BF3-9662-4171-8837-D8A8EBF325B5}] => (Allow) C:\Program Files (x86)\Farming Simulator 2017\x64\FarmingSimulator2017Game.exe => No File
FirewallRules: [{408A4EF4-A9A1-47A1-B84D-1526E0DBCC83}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{F6AB6F9A-4508-46F8-A645-A4D9AE57BAE2}] => (Allow) C:\Program Files\Microsoft Office\Office15\lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{7E7E962A-5D79-48E2-B2E1-056FB7D8D232}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{CE1E78C3-E127-47D9-849D-A471EF809560}] => (Allow) C:\Program Files\Microsoft Office\Office15\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{86010044-64A4-4EE9-B43E-71E4A9CD04D3}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [{FB6BB3F2-7462-4637-A472-F31AFEFAD69F}] => (Allow) C:\Program Files\DAEMON Tools Lite\DiscSoftBusServiceLite.exe (AVB Disc Soft, SIA -> Disc Soft Ltd)
FirewallRules: [TCP Query User{F618557E-7DF3-4030-B019-0405F54BAFD0}C:\users\uzivatel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\uzivatel\appdata\local\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [UDP Query User{5138AB26-9908-4638-93AA-8951F5540E06}C:\users\uzivatel\appdata\local\google\chrome\application\chrome.exe] => (Block) C:\users\uzivatel\appdata\local\google\chrome\application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{1B06222D-BD28-437F-9CAD-AFDE3F5F0E31}] => (Allow) C:\Program Files (x86)\Farming Simulator 2019\FarmingSimulator2019.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{E020E2C1-1815-496D-A503-6F1BE8A3F621}] => (Allow) C:\Program Files (x86)\Farming Simulator 2019\FarmingSimulator2019.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{6F50DDE7-2E17-4E3A-900A-090470DBEE18}] => (Allow) C:\Program Files (x86)\Farming Simulator 2019\x64\FarmingSimulator2019Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [{C80BCB03-16F2-4BC5-961C-DED944B8AE82}] => (Allow) C:\Program Files (x86)\Farming Simulator 2019\x64\FarmingSimulator2019Game.exe (GIANTS Software GmbH -> GIANTS Software GmbH)
FirewallRules: [TCP Query User{6CDB1F1A-BCB7-43DE-8FD0-7E2C32CC73FC}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [UDP Query User{86976CA9-4B52-475B-8364-C6DD33239595}C:\program files (x86)\sadptool\sadptool.exe] => (Allow) C:\program files (x86)\sadptool\sadptool.exe (HANGZHOU HIKVISION DIGITAL TECHNOLOGY CO.,LTD. -> )
FirewallRules: [TCP Query User{265CD104-A6DD-4B16-8FF8-878ADF640C2B}C:\program files (x86)\cms\cms.exe] => (Allow) C:\program files (x86)\cms\cms.exe => No File
FirewallRules: [UDP Query User{AF42DF4D-FDA4-43E2-8FD6-20E793E9E453}C:\program files (x86)\cms\cms.exe] => (Allow) C:\program files (x86)\cms\cms.exe => No File

==================== Restore Points =========================

02-03-2021 21:20:45 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (03/06/2021 05:43:10 PM) (Source: SecurityCenter) (EventID: 17) (User: )
Description: Centru zabezpečení se nepodařilo ověřit volajícího s chybou %1.

Error: (03/06/2021 06:32:25 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (03/05/2021 06:53:35 PM) (Source: Microsoft-Windows-Defrag) (EventID: 264) (User: )
Description: Optimalizátor úložiště nemohl dokončit opakovat operaci trim na Data (D:), protože: Požadovaná operace není podporována hardwarem, který zálohuje svazek. (0x8900002A)

Error: (03/05/2021 09:31:27 AM) (Source: Office 2013 Licensing Service) (EventID: 0) (User: )
Description: Event-ID 0

Error: (03/03/2021 10:04:11 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (03/03/2021 10:04:11 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (03/03/2021 10:04:11 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (03/03/2021 10:04:11 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]


System errors:
=============
Error: (03/06/2021 07:15:03 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Služba AVG Browser Update (avg) neuspěla při spuštění v důsledku následující chyby:
Systém nemůže nalézt uvedený soubor.

Error: (03/06/2021 07:12:22 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-81ET715)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby TokenBroker s argumenty Není k dispozici za účelem spuštění serveru:
Windows.Internal.Security.Authentication.Web.WamProviderRegistration

Error: (03/06/2021 07:12:21 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-81ET715)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby TokenBroker s argumenty Není k dispozici za účelem spuštění serveru:
Windows.Internal.Security.Authentication.Web.WamProviderRegistration

Error: (03/06/2021 07:12:15 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-81ET715)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby netprofm s argumenty Není k dispozici za účelem spuštění serveru:
{A47979D2-C419-11D9-A5B4-001185AD2B89}

Error: (03/06/2021 07:12:14 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-81ET715)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby TokenBroker s argumenty Není k dispozici za účelem spuštění serveru:
Windows.Internal.Security.Authentication.Web.WamProviderRegistration

Error: (03/06/2021 07:12:14 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-81ET715)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby TokenBroker s argumenty Není k dispozici za účelem spuštění serveru:
Windows.Internal.Security.Authentication.Web.WamProviderRegistration

Error: (03/06/2021 07:12:14 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-81ET715)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby netprofm s argumenty Není k dispozici za účelem spuštění serveru:
{A47979D2-C419-11D9-A5B4-001185AD2B89}

Error: (03/06/2021 07:12:14 PM) (Source: DCOM) (EventID: 10005) (User: DESKTOP-81ET715)
Description: Služba DCOM zjistila chybu 1084 při pokusu o spuštění služby netprofm s argumenty Není k dispozici za účelem spuštění serveru:
{A47979D2-C419-11D9-A5B4-001185AD2B89}


CodeIntegrity:
===============
Date: 2021-03-06 20:11:44
Description:
Code Integrity determined that a process (\Device\HarddiskVolume4\Program Files (x86)\Microsoft\Edge\Application\msedge.exe) attempted to load \Device\HarddiskVolume4\Program Files\AVG\Antivirus\aswhook.dll that did not meet the Microsoft signing level requirements.


==================== Memory info ===========================

BIOS: American Megatrends Inc. FD 02/26/2016
Motherboard: Gigabyte Technology Co., Ltd. 970A-DS3P
Processor: AMD FX(tm)-8350 Eight-Core Processor
Percentage of memory in use: 55%
Total physical RAM: 8149.86 MB
Available physical RAM: 3621.6 MB
Total Virtual: 9429.86 MB
Available Virtual: 3551.79 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:222.97 GB) (Free:36.86 GB) NTFS
Drive d: (Data) (Fixed) (Total:931.51 GB) (Free:825.57 GB) NTFS
Drive e: (FS19PlEd) (CDROM) (Total:6.96 GB) (Free:0 GB) UDF
Drive f: (FarmingSimulator19Patch1.7.1) (CDROM) (Total:2.26 GB) (Free:0 GB) UDF

\\?\Volume{6669e963-a08d-436b-880d-e97b50c9f997}\ (Obnovení) (Fixed) (Total:0.49 GB) (Free:0.06 GB) NTFS
\\?\Volume{d29e8dd6-10cf-4e5d-85e2-6cb0a47ea179}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Protective MBR) (Size: 223.6 GB) (Disk ID: 00000000)

Partition: GPT.

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 2D36FA26)
Partition 1: (Not Active) - (Size=931.5 GB) - (Type=07 NTFS)

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#2 Příspěvek od Rudy »

Zdravím!
Smažte tento soubor: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Java 32bit.bat .
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

ilona 456
Návštěvník
Návštěvník
Příspěvky: 2
Registrován: 06 bře 2021 20:28

Re: Prosím o kontrolu logu

#3 Příspěvek od ilona 456 »

Děkuji za pomoc ,soubor jsem odstranil a vše je v pořádku.

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118275
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#4 Příspěvek od Rudy »

To jsem rád a nemáte zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno