Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

čjv co to je

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Odpovědět
Zpráva
Autor
redregan
Návštěvník
Návštěvník
Příspěvky: 3
Registrován: 10 čer 2021 15:02

čjv co to je

#1 Příspěvek od redregan »

Dobrý den, nevím co to je ale ať dělám co dělám furt to tam je.
https://img.tpx.cz/uploads/%C4%8Djvcotoe.png

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 08-08-2021
Ran by Kuba (administrator) on DESKTOP-QTVVQ9M (Micro-Star International Co., Ltd. MS-7B98) (09-08-2021 12:47:31)
Running from C:\Users\Kuba\Downloads
Loaded Profiles: Kuba
Platform: Windows 10 Pro N Version 21H1 19043.1151 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Discord Inc. -> Discord Inc.) C:\Users\Kuba\AppData\Local\Discord\app-1.0.9002\Discord.exe <6>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.102\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.102\GoogleCrashHandler64.exe
(Google LLC -> Google LLC) C:\Program Files\Google\Chrome\Application\chrome.exe <11>
(Chris Andriessen) [File not signed] C:\Users\Kuba\AppData\Local\Temp\Rar$EXa12212.41237\TaskbarX.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_ffc75848a6342fdf\jhi_service.exe
(Kilonova LLC -> Skillbrains) C:\Program Files (x86)\Skillbrains\lightshot\5.5.0.7\Lightshot.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe <2>
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscalculator_10.2103.8.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12105.1001.23.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <2>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\NisSrv.exe
(Node.js) [File not signed] C:\Achievement Watcher\node\node.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Nvidia Corporation -> NVIDIA Corporation) C:\Windows\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5d5c294bb8d17217\Display.NvContainer\NVDisplay.Container.exe <2>
(OpenVPN Technologies, Inc. -> ) C:\Program Files\OpenVPN\bin\openvpn-gui.exe
(OpenVPN Technologies, Inc. -> The OpenVPN Project) C:\Program Files\OpenVPN\bin\openvpnserv.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Windows\System32\DriverStore\FileRepository\realtekservice.inf_amd64_01042bb7f11c17c4\RtkAudUService64.exe <2>
(Skutta, Kristjan -> ) D:\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\steamservice.exe
(Valve -> Valve Corporation) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <7>
(Valve -> Valve Corporation) D:\Steam\steam.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtkAudUService] => C:\WINDOWS\System32\DriverStore\FileRepository\realtekservice.inf_amd64_01042bb7f11c17c4\RtkAudUService64.exe [1256824 2021-04-19] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM-x32\...\Run: [Lightshot] => C:\Program Files (x86)\Skillbrains\lightshot\Lightshot.exe [226728 2019-07-21] (Kilonova LLC -> )
HKLM-x32\...\Run: [zenvpn] => C:\Program Files (x86)\ZenVPN OpenVPN bundle\bin\zenvpn.exe
HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\Run: [Steam] => D:\Steam\steam.exe [4110568 2021-07-21] (Valve -> Valve Corporation)
HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\Run: [WallpaperEngine] => D:\Steam\steamapps\common\wallpaper_engine\wallpaper32.exe [2652832 2021-06-23] (Skutta, Kristjan -> )
HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\Run: [OPENVPN-GUI] => C:\Program Files\OpenVPN\bin\openvpn-gui.exe [698328 2019-04-25] (OpenVPN Technologies, Inc. -> )
HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\Run: [GalaxyClient] => [X]
HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\MountPoints2: {40899c8c-d9b2-11eb-bcce-2cf05d7c6f93} - "F:\autorun.exe"
HKLM\Software\Microsoft\Active Setup\Installed Components: [OpenVPN_UserSetup] -> reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v OPENVPN-GUI /t REG_SZ /d "C:\Program Files\OpenVPN\bin\openvpn-gui.exe" /f
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\92.0.4515.131\Installer\chrmstp.exe [2021-08-05] (Google LLC -> Google LLC)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Achievement Watcher.lnk [2021-07-20]
ShortcutTarget: Achievement Watcher.lnk -> C:\Achievement Watcher\nw\nw.exe (Anthony Beaumont) [File not signed]

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {11C2BE1B-1E43-418C-BD5B-75E297BEC868} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1261424 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1641B846-18D0-4897-BC4B-F1155231CFD0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-06-30] (Google LLC -> Google LLC)
Task: {19D72DB1-BC16-4668-8CE1-01D110AAD597} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905072 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {22049601-5A72-44ED-BC8B-0C3009A7DC07} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1261424 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {23F5F3F8-7817-431E-B4FC-1E63ED524CE1} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {2F8A27AC-9C6E-4084-BBB1-021309E8FF1A} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [903024 2021-05-04] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {35B24FD1-0FB0-45A0-A692-3D761378DA58} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-06-30] (Google LLC -> Google LLC)
Task: {4CF89341-57DE-4B5F-A545-0551845ED1F3} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1261424 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4DE862FB-2F7A-49EE-AD4B-C3D76214C79A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {554A6BDA-ED9E-4ABF-9637-C30C8C3C5C9C} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23252888 2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {67ED6C15-8531-4B53-8BF6-ACA207F8B6C2} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [23252888 2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
Task: {7054D22A-3B9E-4E64-82D3-1CDBC7CB9BDD} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [903024 2021-05-04] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {736EBBFF-5717-4993-8BB9-3724AD1EEBFA} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [905072 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {79AACB05-B1D1-42EE-AB51-4AAC3DCCEA95} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NoUACCheck
Task: {7CC17CC0-A340-4899-995A-041BB7BDBA87} - System32\Tasks\update-S-1-5-21-237910007-2860770382-811677678-1001 => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)
Task: {8CA226C1-4D04-4590-8A87-959107ECFAED} - System32\Tasks\Achievement Watcher Upgrade OnLogon => C:\Achievement Watcher\nw\nw.exe [3098112 2021-07-02] (Anthony Beaumont) [File not signed]
Task: {947B6866-9105-4B8A-A090-A263544F5545} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5722536 2021-08-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {956266B5-5459-4716-9D43-9CB8FEBEEA82} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files\Microsoft Office\root\Office16\msoia.exe [5722536 2021-08-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {97B39841-8AEF-4C05-B961-B14EDA194CDA} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3339120 2021-06-15] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {ADB1F6FA-62A7-4AA4-8A27-989CC22E1CD4} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [645488 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B533686C-1502-4BAB-9E3A-095AFE56C9A0} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [139112 2021-08-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {BF5CAD46-4EC4-4756-BBA3-64DF899BC503} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {C2DC6999-7FB7-42BF-93F1-F5AACF60B99B} - System32\Tasks\Achievement Watcher Upgrade Daily => C:\Achievement Watcher\nw\nw.exe [3098112 2021-07-02] (Anthony Beaumont) [File not signed]
Task: {C656CA48-CCA0-4EFA-AE69-8EFDBC3FCE72} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1261424 2021-06-09] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {C93752FD-26DF-4155-B875-53B7B469AE4C} - System32\Tasks\Intel PTT EK Recertification => C:\WINDOWS\System32\DriverStore\FileRepository\iclsclient.inf_amd64_75ffca5eec865b4b\lib\IntelPTTEKRecertification.exe [918288 2020-04-22] (Intel(R) Trust Services -> Intel(R) Corporation)
Task: {E8485E16-B580-467F-979B-8A87A4862519} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files\Microsoft Office\root\Office16\sdxhelper.exe [139112 2021-08-09] (Microsoft Corporation -> Microsoft Corporation)
Task: {EE8E01F1-B8C7-4648-829E-EFB0A18E9030} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F52D5A03-6CE8-49F7-B654-532AF6DE70CC} - System32\Tasks\TaskbarX DESKTOP-QTVVQ9MKuba => C:\Users\Kuba\AppData\Local\Temp\Rar$EXa12212.41237\TaskbarX.exe [171008 2021-07-14] (Chris Andriessen) [File not signed] <==== ATTENTION
Task: {F775776A-2414-4ED6-A18D-59A981BA9038} - System32\Tasks\update-sys => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe [414872 2017-04-12] (OOO Lightshot -> TODO: <Company name>)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\WINDOWS\Tasks\update-S-1-5-21-237910007-2860770382-811677678-1001.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe
Task: C:\WINDOWS\Tasks\update-sys.job => C:\Program Files (x86)\Skillbrains\Updater\Updater.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{fd85a319-011d-4854-b79c-0bde86abb7ef}: [NameServer] 8.8.8.8,8.8.4.4
Tcpip\..\Interfaces\{fd85a319-011d-4854-b79c-0bde86abb7ef}: [DhcpNameServer] 192.168.0.1

Edge:
=======
Edge Profile: C:\Users\Kuba\AppData\Local\Microsoft\Edge\User Data\Default [2021-08-09]

FireFox:
========
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\Office16\NPSPWRAP.DLL [2021-07-05] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\NPSPWRAP.DLL [2021-07-05] (Microsoft Corporation -> Microsoft Corporation)

Chrome:
=======
CHR Profile: C:\Users\Kuba\AppData\Local\Google\Chrome\User Data\Default [2021-08-09]
CHR Extension: (Prezentace) - C:\Users\Kuba\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-06-30]
CHR Extension: (BetterTTV) - C:\Users\Kuba\AppData\Local\Google\Chrome\User Data\Default\Extensions\ajopnjidmegmdimjlfnijceegpefgped [2021-08-06]
CHR Extension: (uBlock Origin) - C:\Users\Kuba\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2021-07-28]
CHR Extension: (FrankerFaceZ) - C:\Users\Kuba\AppData\Local\Google\Chrome\User Data\Default\Extensions\fadndhdgpmmaapbmfcknlfgcflmmmieb [2021-06-30]
CHR Extension: (Tabulky) - C:\Users\Kuba\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-06-30]
CHR Extension: (Dokumenty Google offline) - C:\Users\Kuba\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-06-30]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\Kuba\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-06-30]
CHR Extension: (Chrome Media Router) - C:\Users\Kuba\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-07-22]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [9142136 2021-07-30] (Microsoft Corporation -> Microsoft Corporation)
S3 EpicOnlineServices; C:\Program Files (x86)\Epic Games\Epic Online Services\service\EpicOnlineServicesHost.exe [926176 2021-03-16] (Epic Games Inc. -> Epic Games, Inc.)
S3 GalaxyClientService; C:\Program Files (x86)\GOG Galaxy\GalaxyClientService.exe [1955680 2021-07-26] (GOG Sp. z o.o. -> GOG.com)
S3 GalaxyCommunication; C:\ProgramData\GOG.com\Galaxy\redists\GalaxyCommunication.exe [6484832 2021-07-28] (GOG Sp. z o.o. -> GOG.com)
S3 OpenVPNService; C:\Program Files\OpenVPN\bin\openvpnserv2.exe [24192 2018-03-06] (OpenVPN Technologies, Inc. -> )
R2 OpenVPNServiceInteractive; C:\Program Files\OpenVPN\bin\openvpnserv.exe [74712 2019-04-25] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 OpenVPNServiceLegacy; C:\Program Files\OpenVPN\bin\openvpnserv.exe [74712 2019-04-25] (OpenVPN Technologies, Inc. -> The OpenVPN Project)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5394872 2021-07-30] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\NisSrv.exe [2727416 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MsMpEng.exe [136656 2021-08-04] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5d5c294bb8d17217\Display.NvContainer\NVDisplay.Container.exe -s NVDisplay.ContainerLocalSystem -f %ProgramData%\NVIDIA\NVDisplay.ContainerLocalSystem.log -l 3 -d C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5d5c294bb8d17217\Display.NvContainer\plugins\LocalSystem -r -p 30000 -cfg NVDisplay.ContainerLocalSystem\LocalSystem

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 dtultrascsibus; C:\WINDOWS\System32\drivers\dtultrascsibus.sys [42256 2021-01-19] (AVB Disc Soft, SIA -> Disc Soft Ltd)
S3 dtultrausbbus; C:\WINDOWS\System32\drivers\dtultrausbbus.sys [59344 2021-01-19] (AVB Disc Soft, SIA -> Disc Soft Ltd)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2021-06-03] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 tap0901; C:\WINDOWS\System32\drivers\tap0901.sys [37360 2019-04-23] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S3 tapnordvpn; C:\WINDOWS\System32\drivers\tapnordvpn.sys [44896 2020-06-09] (TEFINCOM S.A. -> The OpenVPN Project)
S3 tapprotonvpn; C:\WINDOWS\System32\drivers\tapprotonvpn.sys [49024 2020-12-30] (Microsoft Windows Hardware Compatibility Publisher -> The OpenVPN Project)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49568 2021-08-04] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [434424 2021-08-04] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [78072 2021-08-04] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-08-09 12:47 - 2021-08-09 12:47 - 000000000 ____D C:\Users\Kuba\Downloads\FRST-OlderVersion
2021-08-08 17:00 - 2021-08-09 12:47 - 002300416 _____ (Farbar) C:\Users\Kuba\Downloads\FRST64.exe
2021-08-08 17:00 - 2021-08-09 12:47 - 000019692 _____ C:\Users\Kuba\Downloads\FRST.txt
2021-08-08 16:39 - 2021-08-08 16:23 - 000092672 _____ (Option^Explicit Software vbtechcd@gmail.com) C:\WINDOWS\SysWOW64\KillBox.exe
2021-08-08 16:38 - 2005-04-15 19:58 - 001071088 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mscomctl.ocx
2021-08-08 15:01 - 2021-08-09 12:47 - 000000000 ____D C:\FRST
2021-08-08 14:29 - 2021-08-08 14:29 - 000000000 ____D C:\AdwCleaner
2021-08-06 16:44 - 2021-08-06 16:44 - 000000000 ____D C:\ProgramData\NordVPN
2021-08-06 15:55 - 2021-08-06 16:45 - 000000000 ____D C:\Program Files\NordVPN
2021-08-06 15:51 - 2021-08-06 15:51 - 000000000 ____D C:\ProgramData\Hotspot Shield
2021-08-06 11:25 - 2021-08-06 11:25 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\San Andreas Multiplayer
2021-08-05 21:19 - 2021-08-05 21:23 - 000000236 _____ C:\Users\Kuba\advanced_port_scanner_MAC.bin
2021-08-05 21:19 - 2021-08-05 21:23 - 000000015 _____ C:\Users\Kuba\advanced_port_scanner_Comments.bin
2021-08-05 21:19 - 2021-08-05 21:23 - 000000015 _____ C:\Users\Kuba\advanced_port_scanner_Aliases.bin
2021-08-05 19:07 - 2021-08-05 19:07 - 000001003 _____ C:\Users\Kuba\Desktop\mafia2 – zástupce.lnk
2021-08-05 09:19 - 2020-09-24 04:17 - 000058104 _____ (Initex) C:\WINDOWS\system32\Drivers\ProxifierDrv.sys
2021-08-04 19:51 - 2021-08-04 19:52 - 000003376 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-237910007-2860770382-811677678-1002
2021-08-04 16:50 - 2021-08-04 16:59 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\VEGAS
2021-08-04 16:50 - 2021-08-04 16:50 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\VEGAS Pro
2021-08-04 16:50 - 2021-08-04 16:50 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\MAGIX
2021-08-04 16:50 - 2021-08-04 16:50 - 000000000 ____D C:\Users\Kuba\AppData\Local\VEGAS Pro
2021-08-04 16:50 - 2021-08-04 16:50 - 000000000 ____D C:\Users\Kuba\AppData\Local\Sony
2021-08-04 16:50 - 2021-08-04 16:50 - 000000000 ____D C:\Users\Kuba\AppData\Local\Plugin.OfxStitch
2021-08-04 16:50 - 2021-08-04 16:50 - 000000000 ____D C:\Users\Kuba\AppData\Local\Plugin.ofx360Stabilizer
2021-08-04 16:50 - 2021-08-04 16:50 - 000000000 ____D C:\Users\Kuba\AppData\Local\Plugin.MxOfxRotation
2021-08-04 16:50 - 2021-08-04 16:50 - 000000000 ____D C:\Users\Kuba\AppData\Local\MAGIX
2021-08-04 16:50 - 2021-08-04 16:50 - 000000000 ____D C:\ProgramData\VEGAS Pro
2021-08-04 16:50 - 2021-08-04 16:50 - 000000000 ____D C:\ProgramData\Magix
2021-08-04 12:50 - 2021-08-09 12:10 - 000000000 ____D C:\Program Files (x86)\Rockstar Games
2021-08-04 12:24 - 2021-08-09 12:10 - 000000000 ____D C:\Users\Kuba\AppData\Local\Rockstar Games
2021-08-04 12:23 - 2021-08-09 12:10 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Rockstar Games
2021-08-04 12:23 - 2021-08-09 12:10 - 000000000 ____D C:\ProgramData\Rockstar Games
2021-08-04 11:01 - 2021-08-04 11:01 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\Steam
2021-08-04 11:01 - 2021-08-04 11:01 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\NVIDIA
2021-08-04 11:01 - 2021-08-04 11:01 - 000000000 ____D C:\Users\Kuba\AppData\Local\2K Games
2021-08-02 21:33 - 2021-08-02 21:33 - 000003654 _____ C:\WINDOWS\system32\Tasks\CreateExplorerShellUnelevatedTask
2021-08-02 19:00 - 2021-08-02 19:00 - 000000000 ____D C:\Users\Public\Documents\OnlineFix
2021-08-02 19:00 - 2021-08-02 19:00 - 000000000 ____D C:\Users\Kuba\AppData\Local\GolfIt
2021-08-01 19:41 - 2021-08-01 19:41 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\CreamAPI
2021-08-01 18:18 - 2021-08-01 21:09 - 000000000 ____D C:\Users\Kuba\AppData\LocalLow\uTorrent
2021-08-01 18:01 - 2021-08-01 18:01 - 000000000 ____D C:\Users\Kuba\AppData\LocalLow\8floor
2021-07-31 18:22 - 2021-07-31 18:25 - 000000000 ____D C:\Users\Kuba\Documents\GTA San Andreas User Files
2021-07-31 17:06 - 2021-07-31 17:07 - 000000000 ____D C:\Program Files\HWiNFO64
2021-07-31 17:06 - 2021-07-31 17:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\HWiNFO64
2021-07-30 13:28 - 2021-07-30 13:28 - 001823280 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-07-30 13:28 - 2021-07-30 13:28 - 001393480 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2021-07-30 13:28 - 2021-07-30 13:28 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2021-07-30 13:28 - 2021-07-30 13:28 - 000288768 _____ C:\WINDOWS\system32\Windows.Management.InprocObjects.dll
2021-07-30 13:28 - 2021-07-30 13:28 - 000011461 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-07-29 15:47 - 2021-07-29 15:47 - 000000975 _____ C:\Users\Public\Desktop\CPUID HWMonitor.lnk
2021-07-29 15:47 - 2021-07-29 15:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2021-07-29 15:47 - 2021-07-29 15:47 - 000000000 ____D C:\Program Files\CPUID
2021-07-29 15:45 - 2021-07-29 15:47 - 000000000 ____D C:\Users\Kuba\AppData\Local\CPUID
2021-07-26 17:06 - 2021-07-26 17:12 - 000000000 ____D C:\Users\Kuba\Documents\Witcher 2
2021-07-26 17:06 - 2021-07-26 17:06 - 000000699 _____ C:\Users\Public\Desktop\The Witcher 2 - Assassins of Kings Enhanced Edition.lnk
2021-07-26 17:06 - 2021-07-26 17:06 - 000000000 ____D C:\Users\Kuba\AppData\Local\The Witcher 2
2021-07-26 17:06 - 2021-07-26 17:06 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Witcher 2 [GOG.com]
2021-07-24 11:52 - 2021-07-24 11:52 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\The Witcher Enhanced Edition [GOG.com]
2021-07-24 10:45 - 2021-07-24 10:45 - 000000000 ____D C:\ProgramData\Caphyon
2021-07-24 10:43 - 2021-07-24 10:43 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\CD Projekt RED
2021-07-20 18:10 - 2021-07-13 19:07 - 001858664 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2021-07-20 18:10 - 2021-07-13 19:07 - 001858664 _____ C:\WINDOWS\system32\vulkaninfo.exe
2021-07-20 18:10 - 2021-07-13 19:07 - 001438824 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2021-07-20 18:10 - 2021-07-13 19:07 - 001438824 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2021-07-20 18:10 - 2021-07-13 19:07 - 001097856 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2021-07-20 18:10 - 2021-07-13 19:07 - 001097856 _____ C:\WINDOWS\system32\vulkan-1.dll
2021-07-20 18:10 - 2021-07-13 19:07 - 000951936 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2021-07-20 18:10 - 2021-07-13 19:07 - 000951936 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2021-07-20 18:10 - 2021-07-13 19:06 - 001474704 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2021-07-20 18:10 - 2021-07-13 19:06 - 001212560 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2021-07-20 18:10 - 2021-07-13 19:02 - 001520776 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2021-07-20 18:10 - 2021-07-13 19:02 - 000716912 _____ C:\WINDOWS\system32\nvofapi64.dll
2021-07-20 18:10 - 2021-07-13 19:02 - 000676480 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2021-07-20 18:10 - 2021-07-13 19:02 - 000645232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvml.dll
2021-07-20 18:10 - 2021-07-13 19:02 - 000577152 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2021-07-20 18:10 - 2021-07-13 19:02 - 000564352 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2021-07-20 18:10 - 2021-07-13 19:01 - 002112128 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2021-07-20 18:10 - 2021-07-13 19:01 - 001595520 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2021-07-20 18:10 - 2021-07-13 19:01 - 001171072 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2021-07-20 18:10 - 2021-07-13 19:01 - 000919168 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2021-07-20 18:10 - 2021-07-13 19:01 - 000706176 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvidia-smi.exe
2021-07-20 18:10 - 2021-07-13 19:00 - 008854144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2021-07-20 18:10 - 2021-07-13 19:00 - 007920768 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2021-07-20 18:10 - 2021-07-13 19:00 - 005680760 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2021-07-20 18:10 - 2021-07-13 19:00 - 004987520 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2021-07-20 18:10 - 2021-07-13 19:00 - 002925696 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2021-07-20 18:10 - 2021-07-13 19:00 - 000447104 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdebugdump.exe
2021-07-20 18:10 - 2021-07-13 18:59 - 000849008 _____ (NVIDIA Corporation) C:\WINDOWS\system32\MCU.exe
2021-07-20 18:10 - 2021-07-13 18:57 - 006215792 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2021-07-20 18:10 - 2021-07-12 13:32 - 000083062 _____ C:\WINDOWS\system32\nvinfo.pb
2021-07-17 16:19 - 2021-07-17 16:20 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\betterdiscord
2021-07-16 19:38 - 2021-07-29 22:04 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2021-07-15 16:12 - 2021-07-15 16:12 - 000000000 ____D C:\Users\Kuba\AppData\Local\mbam
2021-07-14 10:14 - 2021-07-14 10:14 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsraLegacy.tlb
2021-07-14 10:14 - 2021-07-14 10:14 - 000007680 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsraLegacy.tlb
2021-07-14 10:14 - 2021-07-14 10:14 - 000006656 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rendezvousSession.tlb
2021-07-14 10:14 - 2021-07-14 10:14 - 000006656 _____ (Microsoft Corporation) C:\WINDOWS\system32\rendezvousSession.tlb
2021-07-13 13:45 - 2021-07-25 19:59 - 000000000 ____D C:\Users\Kuba\AppData\Local\The Witcher
2021-07-13 13:43 - 2021-07-24 11:52 - 000001655 _____ C:\Users\Public\Desktop\The Witcher Enhanced Edition Director's Cut.lnk
2021-07-13 13:43 - 2021-07-13 13:43 - 000000000 ____D C:\Users\Public\Documents\The Witcher
2021-07-13 13:43 - 2021-07-13 13:43 - 000000000 ____D C:\Users\Kuba\Documents\The Witcher
2021-07-11 17:56 - 2021-07-11 17:56 - 000000000 ____D C:\Users\Kuba\AppData\Local\IsolatedStorage
2021-07-11 17:56 - 2021-07-11 17:56 - 000000000 ____D C:\Users\Kuba\AppData\Local\AdvinstAnalytics
2021-07-11 15:57 - 2021-07-31 16:42 - 000000000 ____D C:\Program Files (x86)\GOG Galaxy
2021-07-11 15:57 - 2021-07-11 15:57 - 000001207 _____ C:\Users\Public\Desktop\GOG GALAXY.lnk
2021-07-11 15:57 - 2021-07-11 15:57 - 000000000 ____D C:\Users\Kuba\AppData\Local\GOG.com
2021-07-11 15:57 - 2021-07-11 15:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\GOG.com
2021-07-11 15:53 - 2021-07-11 15:53 - 000000000 ____D C:\ProgramData\GOG.com
2021-07-11 14:59 - 2021-07-11 14:59 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\BetterDiscord Installer

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-08-09 12:46 - 2021-06-30 15:03 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\discord
2021-08-09 12:41 - 2021-06-30 14:29 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-08-09 12:25 - 2021-06-30 14:30 - 000000000 ____D C:\ProgramData\NVIDIA
2021-08-09 12:17 - 2021-06-30 15:24 - 000000000 ____D C:\Program Files\Microsoft Office
2021-08-09 12:16 - 2021-06-30 14:38 - 000000000 ____D C:\Program Files (x86)\Google
2021-08-09 12:14 - 2021-06-30 15:03 - 000000000 ____D C:\Users\Kuba\AppData\Local\Discord
2021-08-09 11:13 - 2021-06-30 15:49 - 000000000 ____D C:\Users\Kuba\AppData\Local\Spotify
2021-08-09 11:12 - 2021-06-30 15:48 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\Spotify
2021-08-09 09:47 - 2021-06-30 15:09 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-08-08 17:07 - 2021-06-30 14:36 - 000000000 ____D C:\Users\Kuba\AppData\Local\Packages
2021-08-08 16:08 - 2021-06-30 15:10 - 000716770 _____ C:\WINDOWS\system32\perfh005.dat
2021-08-08 16:08 - 2021-06-30 15:10 - 000144948 _____ C:\WINDOWS\system32\perfc005.dat
2021-08-08 16:08 - 2021-06-30 15:08 - 000000000 ____D C:\WINDOWS\INF
2021-08-08 16:08 - 2021-06-30 14:35 - 001693140 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-08-08 16:01 - 2021-06-30 15:06 - 000262144 _____ C:\WINDOWS\system32\config\BBI
2021-08-08 16:01 - 2021-06-30 14:30 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-08-08 16:01 - 2021-06-30 14:29 - 000008192 ___SH C:\DumpStack.log.tmp
2021-08-08 15:57 - 2021-06-30 14:36 - 000000000 ____D C:\Users\Kuba\AppData\Local\VirtualStore
2021-08-08 15:45 - 2021-06-30 15:09 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2021-08-08 14:46 - 2021-06-30 14:50 - 000003948 _____ C:\WINDOWS\system32\Tasks\TaskbarX DESKTOP-QTVVQ9MKuba
2021-08-08 14:41 - 2021-06-30 14:50 - 000000000 ____D C:\Users\Kuba\AppData\Local\Deployment
2021-08-08 14:38 - 2021-06-30 14:37 - 000003374 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-237910007-2860770382-811677678-1001
2021-08-08 14:38 - 2021-06-30 14:37 - 000000000 ___RD C:\Users\Kuba\OneDrive
2021-08-08 14:38 - 2021-06-30 14:34 - 000002374 _____ C:\Users\Kuba\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-08-08 13:54 - 2021-07-04 16:32 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\uTorrent
2021-08-07 20:29 - 2021-06-30 15:09 - 000000000 ___HD C:\Program Files\WindowsApps
2021-08-07 20:29 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-08-07 20:29 - 2021-06-30 14:30 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-08-06 16:43 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\system32\NDF
2021-08-05 21:40 - 2021-06-30 20:32 - 000000000 ____D C:\Users\Kuba\Documents\Lightshot
2021-08-05 21:33 - 2021-07-08 11:57 - 000000000 ____D C:\Users\Kuba\AppData\Local\ElevatedDiagnostics
2021-08-05 21:19 - 2021-06-30 14:34 - 000000000 ____D C:\Users\Kuba
2021-08-05 13:59 - 2021-06-30 14:39 - 000002247 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-08-05 13:59 - 2021-06-30 14:39 - 000002206 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2021-08-05 08:51 - 2021-06-30 14:38 - 000003474 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2021-08-05 08:51 - 2021-06-30 14:38 - 000003350 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2021-08-04 20:06 - 2021-06-30 15:09 - 000000000 ___RD C:\WINDOWS\PrintDialog
2021-08-04 19:49 - 2021-06-30 15:09 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-08-04 19:49 - 2021-06-30 14:36 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-08-04 18:44 - 2021-06-30 16:17 - 000000000 ____D C:\Users\Kuba\AppData\Local\CrashDumps
2021-08-04 17:26 - 2021-06-30 14:53 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\vlc
2021-08-04 16:50 - 2021-06-30 14:36 - 000000000 ____D C:\Users\Kuba\AppData\Local\D3DSCache
2021-08-04 08:32 - 2021-06-30 14:30 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2021-08-02 19:00 - 2021-07-04 13:43 - 000000000 ____D C:\Users\Kuba\AppData\Local\UnrealEngine
2021-08-02 18:59 - 2021-06-30 14:48 - 000000000 ____D C:\ProgramData\Package Cache
2021-08-02 07:50 - 2021-06-30 14:30 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-08-02 07:50 - 2021-06-30 14:30 - 000003460 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-08-01 19:21 - 2021-06-30 14:54 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\Notepad++
2021-08-01 18:18 - 2021-07-04 16:32 - 000000000 ____D C:\Users\Kuba\AppData\Local\BitTorrentHelper
2021-08-01 17:24 - 2021-06-30 14:55 - 000000000 ____D C:\Users\Kuba\Documents\My Games
2021-07-31 18:09 - 2021-06-30 14:54 - 000000877 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Notepad++.lnk
2021-07-31 18:09 - 2021-06-30 14:54 - 000000000 ____D C:\Program Files\Notepad++
2021-07-30 21:58 - 2021-06-30 14:29 - 000295448 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-07-30 21:57 - 2021-06-30 15:09 - 000000000 ___SD C:\WINDOWS\system32\UNP
2021-07-30 21:57 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-07-30 21:57 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\SystemResources
2021-07-30 21:57 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-07-30 21:57 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-07-30 21:57 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\ShellComponents
2021-07-30 21:57 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-07-30 21:57 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-07-30 21:57 - 2021-06-30 15:09 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-07-30 21:57 - 2021-06-30 15:06 - 000000000 ____D C:\WINDOWS\servicing
2021-07-30 13:30 - 2021-06-30 15:06 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-07-30 09:48 - 2021-06-30 16:30 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-07-29 15:47 - 2021-06-07 14:31 - 000006656 _____ C:\WINDOWS\system32\lpcio.dll
2021-07-29 15:27 - 2021-06-30 16:06 - 000000000 ____D C:\Program Files (x86)\MSI Afterburner
2021-07-29 10:18 - 2021-06-30 15:09 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-07-20 18:19 - 2021-06-30 14:41 - 000000000 ____D C:\Users\Kuba\AppData\Local\NVIDIA
2021-07-20 18:17 - 2021-06-30 15:31 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2021-07-20 18:16 - 2021-06-30 14:30 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2021-07-20 17:47 - 2021-06-30 15:31 - 000000000 ____D C:\Users\Kuba\AppData\Local\NVIDIA Corporation
2021-07-20 12:43 - 2021-06-30 15:39 - 000003968 _____ C:\WINDOWS\system32\Tasks\Achievement Watcher Upgrade Daily
2021-07-20 12:43 - 2021-06-30 15:39 - 000003508 _____ C:\WINDOWS\system32\Tasks\Achievement Watcher Upgrade OnLogon
2021-07-20 12:43 - 2021-06-30 15:39 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Achievement Watcher
2021-07-20 12:43 - 2021-06-30 15:39 - 000000000 ____D C:\Achievement Watcher
2021-07-20 12:43 - 2021-06-30 15:09 - 000000000 __RSD C:\WINDOWS\Media
2021-07-17 18:37 - 2021-06-30 15:39 - 000000000 ____D C:\Users\Kuba\AppData\Roaming\Achievement Watcher
2021-07-16 09:45 - 2021-06-30 16:30 - 000740152 _____ (Microsoft Corporation) C:\WINDOWS\system32\sedplugins.dll
2021-07-16 09:45 - 2021-06-30 16:30 - 000486712 _____ (Microsoft Corporation) C:\WINDOWS\system32\QualityUpdateAssistant.dll
2021-07-15 17:47 - 2021-06-30 14:56 - 000000000 ____D C:\Users\Kuba\AppData\Local\PlaceholderTileLogoFolder
2021-07-15 17:47 - 2021-06-30 14:36 - 000000000 ____D C:\ProgramData\Packages
2021-07-15 16:47 - 2021-06-30 14:39 - 000000000 ____D C:\Program Files\Google
2021-07-14 12:14 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2021-07-14 12:14 - 2021-06-30 15:09 - 000000000 ____D C:\Program Files\Common Files\System
2021-07-14 10:12 - 2021-06-30 16:31 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-07-14 10:11 - 2021-06-30 16:31 - 133422552 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-07-13 19:01 - 2021-06-23 17:38 - 000750208 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2021-07-13 18:57 - 2021-06-23 17:38 - 007280312 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2021-07-13 15:49 - 2021-06-30 15:09 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2021-07-12 12:26 - 2021-06-30 14:38 - 000000000 ____D C:\Users\Kuba\AppData\Local\Google
2021-07-10 10:30 - 2021-06-30 16:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KMSpico
2021-07-10 10:30 - 2021-06-30 16:33 - 000000000 ____D C:\Program Files\KMSpico

==================== Files in the root of some directories ========

2021-06-30 20:28 - 2021-06-30 20:28 - 000000003 _____ () C:\Users\Kuba\AppData\Local\updater.log
2021-06-30 20:28 - 2021-06-30 20:28 - 000000424 _____ () C:\Users\Kuba\AppData\Local\UserProducts.xml

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

----------------------------------------------------------------------------------------------------

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 08-08-2021
Ran by Kuba (09-08-2021 12:48:17)
Running from C:\Users\Kuba\Downloads
Windows 10 Pro N Version 21H1 19043.1151 (X64) (2021-06-30 12:31:36)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-237910007-2860770382-811677678-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-237910007-2860770382-811677678-503 - Limited - Disabled)
Guest (S-1-5-21-237910007-2860770382-811677678-501 - Limited - Disabled)
Kuba (S-1-5-21-237910007-2860770382-811677678-1001 - Administrator - Enabled) => C:\Users\Kuba
WDAGUtilityAccount (S-1-5-21-237910007-2860770382-811677678-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Achievement Watcher (HKLM\...\{2D4560A4-D5A2-4087-9717-E188CE329E97}}_is1) (Version: 1.6.4 - Anthony Beaumont)
CPUID HWMonitor 1.44 (HKLM\...\CPUID HWMonitor_is1) (Version: 1.44 - CPUID, Inc.)
Discord (HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\Discord) (Version: 1.0.9002 - Discord Inc.)
Epic Games Launcher (HKLM-x32\...\{A7BBC0A6-3DB0-41CC-BCED-DDFC5D4F3060}) (Version: 1.2.17.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{F9C5C994-F6B9-4D75-B3E7-AD01B84073E9}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Epic Online Services (HKLM-x32\...\{0B736177-814A-4ADE-81D1-66A0FDD55BB4}) (Version: 1.1.11.0 - Epic Games, Inc.)
GOG GALAXY (HKLM-x32\...\{7258BA11-600C-430E-A759-27E2C691A335}_is1) (Version: - GOG.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 92.0.4515.131 - Google LLC)
HWiNFO64 Version 7.06 (HKLM\...\HWiNFO64_is1) (Version: 7.06 - Martin Malik - REALiX)
Launcher Prerequisites (x64) (HKLM-x32\...\{43a03b9c-4770-409c-a999-587b60700b63}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Lightshot-5.5.0.7 (HKLM-x32\...\{30A5B3C9-2084-4063-A32A-628A98DE512B}_is1) (Version: 5.5.0.7 - Skillbrains)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 92.0.902.67 - Microsoft Corporation)
Microsoft Office Professional Plus 2019 - en-us (HKLM\...\ProPlus2019Retail - en-us) (Version: 16.0.14228.20226 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\OneDriveSetup.exe) (Version: 21.139.0711.0001 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{852D8FE5-BC66-4061-B1C4-CADF51E5B27D}) (Version: 2.82.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.29.30037 (HKLM-x32\...\{4b2f3795-f407-415e-88d5-8c8ab322909d}) (Version: 14.29.30037.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.27.29016 (HKLM-x32\...\{1aaa01ad-3069-4288-9c6f-37a140a8f6c7}) (Version: 14.27.29016.0 - Microsoft Corporation)
MSI Afterburner 4.6.4 Beta 3 (HKLM-x32\...\Afterburner) (Version: 4.6.4 Beta 3 - MSI Co., LTD)
Notepad++ (64-bit x64) (HKLM\...\Notepad++) (Version: 8.1.2 - Notepad++ Team)
NVIDIA FrameView SDK 1.1.4923.29968894 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_FrameViewSdk) (Version: 1.1.4923.29968894 - NVIDIA Corporation)
NVIDIA GeForce Experience 3.23.0.74 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.23.0.74 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.38.60 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.60 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 471.41 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 471.41 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
Office 16 Click-to-Run Extensibility Component (HKLM\...\{90160000-008C-0000-1000-0000000FF1CE}) (Version: 16.0.14228.20226 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-007E-0000-1000-0000000FF1CE}) (Version: 16.0.14228.20226 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM\...\{90160000-008C-0409-1000-0000000FF1CE}) (Version: 16.0.14131.20278 - Microsoft Corporation) Hidden
OpenVPN 2.4.7-I607-Win10 (HKLM\...\OpenVPN) (Version: 2.4.7-I607-Win10 - OpenVPN Technologies, Inc.)
Spotify (HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\Spotify) (Version: 1.1.65.643.g2d707698 - Spotify AB)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
TAP-Windows 9.23.3 (HKLM\...\TAP-Windows) (Version: 9.23.3 - OpenVPN Technologies, Inc.)
The Witcher 2 - Assassins of Kings Enhanced Edition (HKLM-x32\...\1207658930_is1) (Version: 3.5.0.26 - GOG.com)
The Witcher Enhanced Edition Director's Cut (HKLM-x32\...\1207658924_is1) (Version: 2.1.0.15 - GOG.com)
Vzum (HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\6cfa0c5674100ff8) (Version: 1.0.0.40 - Vzum)
WinRAR 6.02 (64-bit) (HKLM\...\WinRAR archiver) (Version: 6.02.0 - win.rar GmbH)

Packages:
=========
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.10.7290.0_x64__8wekyb3d8bbwe [2021-08-04] (Microsoft Studios) [MS Ad]
NVIDIA Control Panel -> C:\Program Files\WindowsApps\NVIDIACorp.NVIDIAControlPanel_8.1.961.0_x64__56jybvy8sckqj [2021-08-04] (NVIDIA Corp.)
Realtek Audio Control -> C:\Program Files\WindowsApps\RealtekSemiconductorCorp.RealtekAudioControl_1.26.249.0_x64__dt26b99r8h8gj [2021-08-04] (Realtek Semiconductor Corp)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => C:\Program Files\Notepad++\NppShell_06.dll [2021-03-22] (Notepad++ -> )
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\System32\DriverStore\FileRepository\nv_dispi.inf_amd64_5d5c294bb8d17217\nvshext.dll [2021-07-13] (Nvidia Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2021-06-11] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2021-06-30 15:39 - 2021-07-06 17:47 - 001084416 _____ () [File not signed] \\?\C:\Achievement Watcher\watchdog\node_modules\@nodert-win10-rs4\windows.data.xml.dom\build\Release\binding.node
2021-06-30 15:39 - 2021-07-06 17:47 - 001456640 _____ () [File not signed] \\?\C:\Achievement Watcher\watchdog\node_modules\@nodert-win10-rs4\windows.ui.notifications\build\Release\binding.node
2021-06-30 15:39 - 2021-07-06 17:46 - 000659456 _____ () [File not signed] \\?\C:\Achievement Watcher\watchdog\node_modules\ffi-napi\build\Release\ffi_bindings.node
2021-06-30 15:39 - 1985-10-26 15:15 - 000593408 _____ () [File not signed] \\?\C:\Achievement Watcher\watchdog\node_modules\ref-napi\prebuilds\win32-x64\node.napi.node
2021-06-30 15:39 - 2021-07-06 17:46 - 005627392 _____ () [File not signed] \\?\C:\Achievement Watcher\watchdog\node_modules\win-screen-resolution\build\Release\resolution.node
2021-06-30 15:39 - 1985-10-26 15:15 - 000038400 _____ () [File not signed] C:\Achievement Watcher\watchdog\node_modules\wql-process-monitor\lib\dist\processMonitor.x64.dll
2021-06-30 15:39 - 1985-10-26 15:15 - 005927379 _____ (Anthony Beaumont) [File not signed] C:\Achievement Watcher\watchdog\node_modules\@xan105\screenshot\lib\dist\souvenir.dll
2021-06-30 15:39 - 1985-10-26 15:15 - 003955042 _____ (Anthony Beaumont) [File not signed] C:\Achievement Watcher\watchdog\node_modules\regodit\lib\dist\regodit.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\OCHelper.dll [2021-07-05] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-29] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-29] (Microsoft Corporation -> Microsoft Corporation)
Handler: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-29] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-29] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-29] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-29] (Microsoft Corporation -> Microsoft Corporation)
Handler: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\Office16\MSOSB.DLL [2021-07-29] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files\Microsoft Office\root\VFS\ProgramFilesX86\Microsoft Office\Office16\MSOSB.DLL [2021-07-29] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2021-06-30 15:09 - 2021-08-04 20:29 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-237910007-2860770382-811677678-1001\Control Panel\Desktop\\Wallpaper -> C:\WINDOWS\web\wallpaper\Windows\img0.jpg
DNS Servers: 8.8.8.8 - 8.8.4.4
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is disabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "SecurityHealth"
HKLM\...\StartupApproved\Run32: => "zenvpn"
HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-237910007-2860770382-811677678-1001\...\StartupApproved\Run: => "Proxifier"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4DA59395-19A4-45AB-B788-9A5EBB534B8F}] => (Allow) D:\Steam\steam.exe (Valve -> Valve Corporation)
FirewallRules: [{1F72E9F5-6C16-47AE-B782-B13964828DF6}] => (Allow) D:\Steam\steam.exe (Valve -> Valve Corporation)
FirewallRules: [{6FE519EC-8BC8-4E12-A5C4-1AD527382676}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{02FDC931-170E-4099-B919-A59D2F3121FD}] => (Allow) D:\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{05F58D99-5271-4678-A339-B9C25BC15F07}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{10F1E3FD-CA4D-4162-B7B2-C23698493324}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{42A5F487-15D7-4524-8309-2F8271261F13}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{59C5FE1E-6617-4948-8719-84EE133494C7}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9C43C456-B53C-4E98-8ADC-43E256E01B27}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{96E90F31-6EB4-44E3-9BE5-626F824558B8}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{7B0D082E-2CFD-43ED-A871-209D8CF66558}] => (Allow) C:\Achievement Watcher\node\node.exe (Node.js) [File not signed]
FirewallRules: [TCP Query User{CBA65BA4-0694-4F5A-8FE1-D408AF5B1770}C:\achievement watcher\node\node.exe] => (Allow) C:\achievement watcher\node\node.exe (Node.js) [File not signed]
FirewallRules: [UDP Query User{98FFD113-B954-4EDB-A3AD-7EA97F5B598B}C:\achievement watcher\node\node.exe] => (Allow) C:\achievement watcher\node\node.exe (Node.js) [File not signed]
FirewallRules: [TCP Query User{36C1C6DD-1E6B-4C19-95D2-11E1E7D42447}C:\users\kuba\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\kuba\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [UDP Query User{AC9A4C0C-762F-4578-BD31-45E0603576C3}C:\users\kuba\appdata\roaming\spotify\spotify.exe] => (Allow) C:\users\kuba\appdata\roaming\spotify\spotify.exe (Spotify AB -> Spotify Ltd)
FirewallRules: [{A52FE082-86FE-402E-A28B-795F993E985C}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{80B35085-4D93-4850-BDA4-5EB567937416}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\launcher.exe (Skutta, Kristjan -> )
FirewallRules: [{D0A21EF0-C444-4EF2-9326-2F6AEFF6D6A8}] => (Allow) D:\Steam\steamapps\common\Bro Falls Ultimate Showdown\Run.exe () [File not signed]
FirewallRules: [{71FA325E-8016-4AC1-8B4F-5DF400B94207}] => (Allow) D:\Steam\steamapps\common\Bro Falls Ultimate Showdown\Run.exe () [File not signed]
FirewallRules: [{8EBC5A15-A77D-46ED-B38E-E504F469D9FD}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [File not signed]
FirewallRules: [{FEA9A4E8-E29F-4072-9DF3-7F6A49081020}] => (Allow) D:\Steam\steamapps\common\rocketleague\Binaries\Win64\RocketLeague.exe (Psyonix, LLC) [File not signed]
FirewallRules: [{41D0817A-82A4-486A-8614-3EDC91D41A76}] => (Allow) C:\Users\Kuba\AppData\Roaming\uTorrent\uTorrent.exe => No File
FirewallRules: [{75B48FDE-4EC7-4299-92D9-D7C8624BE6A6}] => (Allow) C:\Users\Kuba\AppData\Roaming\uTorrent\uTorrent.exe => No File
FirewallRules: [{75ED9AFC-83DF-43DB-9EED-8F7A4354D87C}] => (Allow) C:\Achievement Watcher\node\node.exe (Node.js) [File not signed]
FirewallRules: [{EED3B7B9-8BBE-4A6C-A101-104626EA9956}] => (Allow) D:\Battlefield 3™\bf3.exe => No File
FirewallRules: [{F3792D62-9BAE-4B16-AAD5-EA3DC299B180}] => (Allow) D:\Battlefield 3™\bf3.exe => No File
FirewallRules: [{09E4614C-98A5-479B-B87B-ECA7290A1D22}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
FirewallRules: [{904129E0-2FF2-495D-8324-5AFCF87CBE67}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
FirewallRules: [{E76BAA42-676F-4361-93F8-12798C484CCF}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
FirewallRules: [{C29526DB-6536-4F68-83AB-6971AD80487A}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
FirewallRules: [{DB84B57D-5AC4-421F-9F01-453E840376FC}] => (Allow) C:\Achievement Watcher\node\node.exe (Node.js) [File not signed]
FirewallRules: [{0C57C2D5-8FD6-441E-99C5-8D2C19FBCAED}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{C5933312-0664-4DD8-81B2-AA7124BECDA2}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{E27DD413-C5CE-4480-9A95-43D7C59B9C59}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{2F164EED-531B-4EFD-9C1F-C9A2F0177F65}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{3897203A-516E-42FA-B5CF-D7F2CBCD1D21}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{5272B3DA-6AEB-489E-8004-7B67FE099AAF}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{4E55E159-F503-421E-8A1B-6269931959AF}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{73027B31-CAD4-45C6-A622-2B7DDD514CF7}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{D36F3AF2-8CD1-4306-990E-910562EE562D}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{06EFFAAE-D78A-4936-89BF-EE085C3AD80D}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{6814C973-C98A-4BF9-B031-8011ED0C6D9A}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{8316A4BB-F677-4C08-8E20-490ADE752755}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{EF6194A8-8093-4164-8053-9328F0923669}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{0ACAFA2F-4E41-4FB4-BCBC-DF42B0D8D7AE}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{EC74BC02-323D-4847-AEEF-2084EA824972}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{9FB0ADE4-6559-414C-869E-6ABDA3BFEC60}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{AE9C3A08-E6AF-4D37-8762-327068C16506}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{03E1B6A4-EF97-4D5B-B3D1-4A04E497C8E6}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{36CCBBB0-82C4-4255-84D0-F669D9927B2D}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{54A614C6-4F59-4FBA-80F2-CFC9B40451AF}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{4E2AA40B-240E-487C-8A33-138B0F90AF2C}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{E3432AA5-FD45-45B7-9994-D298C409CA76}] => (Allow) LPort=6672
FirewallRules: [{B90F921A-39AA-4F12-857E-979DEF2D0611}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )
FirewallRules: [{36B9E005-55CC-4EB5-BEAC-88E6F5B49AFA}] => (Allow) D:\Steam\steamapps\common\wallpaper_engine\bin\diagnostics32.exe (Skutta, Kristjan -> )

==================== Restore Points =========================

01-08-2021 18:56:47 Nainstalováno rozhraní DirectX
02-08-2021 18:58:36 Nainstalováno rozhraní DirectX
04-08-2021 09:09:36 Nainstalováno rozhraní DirectX
05-08-2021 17:27:56 Removed Rise of the White Wolf

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (08/09/2021 09:17:23 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Aktivace licence (slui.exe) se nezdařila s následujícím kódem chyby:
hr=0xC004F074
Argument příkazového řádku:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a80b5abf-76ad-428b-b05d-a47d2dffeebf;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (08/09/2021 09:15:39 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Aktivace licence (slui.exe) se nezdařila s následujícím kódem chyby:
hr=0xC004F074
Argument příkazového řádku:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a80b5abf-76ad-428b-b05d-a47d2dffeebf;NotificationInterval=1440;Trigger=UserLogon;SessionId=2

Error: (08/08/2021 05:03:42 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Program FRST64.exe verze 7.8.2021.0 přestal spolupracovat s Windows a byl ukončen. Pokud chcete zjistit, jestli je k dispozici více informací o tomto problému, vyhledejte historii problému na ovládacím panelu Zabezpečení a údržba.

ID procesu: 530

Čas spuštění: 01d78c662e887b3b

Čas ukončení: 4294967295

Cesta k aplikaci: C:\Users\Kuba\Downloads\FRST64.exe

ID hlášení: 19e4bf0d-36fb-4013-9174-a2331cd6ee2b

Úplný název balíčku s chybou:

ID aplikace relativní podle balíčku s chybou:

Typ zablokování: Top level window is idle

Error: (08/08/2021 04:49:50 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Aktivace licence (slui.exe) se nezdařila s následujícím kódem chyby:
hr=0xC004F074
Argument příkazového řádku:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=a80b5abf-76ad-428b-b05d-a47d2dffeebf;NotificationInterval=1440;Trigger=TimerEvent

Error: (08/08/2021 02:12:08 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: wmiprvse.exe, verze: 10.0.19041.546, časové razítko: 0x5da7ab91
Název chybujícího modulu: unknown, verze: 0.0.0.0, časové razítko: 0x00000000
Kód výjimky: 0x80131623
Posun chyby: 0x00007ffc83c2200f
ID chybujícího procesu: 0x61c
Čas spuštění chybující aplikace: 0x01d78c4e9be211c4
Cesta k chybující aplikaci: C:\WINDOWS\system32\wbem\wmiprvse.exe
Cesta k chybujícímu modulu: unknown
ID zprávy: c2f4eb58-b51e-4ff8-b853-36f954fc2787
Úplný název chybujícího balíčku:
ID aplikace související s chybujícím balíčkem:

Error: (08/08/2021 02:12:08 PM) (Source: .NET Runtime) (EventID: 1025) (User: )
Description: Application: wmiprvse.exe
Framework Version: v4.0.30319
Description: The application requested process termination through System.Environment.FailFast(string message).
Message: Byla vyvolána neočekávaná výjimka od poskytovatele:
System.IO.FileLoadException:
File name: 'Microsoft.AppV.AppvClientComConsumer, Version=10.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35'
at Microsoft.AppV.AppvPublishingServerWMI.AppvPublishingServer.EnumeratePublishingServers()


Stack:
at System.Environment.FailFast(System.String)
at WmiNative.WbemProvider.WmiNative.IWbemServices.CreateInstanceEnumAsync(System.String, Int32, WmiNative.IWbemContext, WmiNative.IWbemObjectSink)

Error: (08/08/2021 02:12:08 PM) (Source: Microsoft Security Client) (EventID: 3002) (User: )
Description: Event-ID 3002

Error: (08/08/2021 02:12:08 PM) (Source: Microsoft Security Client) (EventID: 2002) (User: )
Description: Event-ID 2002


System errors:
=============
Error: (08/08/2021 02:30:30 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Steam Client Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (08/08/2021 02:30:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA Display Container LS byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (08/08/2021 02:30:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Microsoft Office Click-to-Run Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 0 milisekund: Restartovat službu.

Error: (08/08/2021 02:30:30 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Intel(R) Dynamic Application Loader Host Interface Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (08/08/2021 02:30:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (08/08/2021 02:30:30 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Realtek Audio Universal Service byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 0 milisekund: Restartovat službu.

Error: (08/04/2021 08:29:48 PM) (Source: Microsoft-Windows-DNS-Client) (EventID: 1012) (User: NT AUTHORITY)
Description: Při pokusu o načtení souboru místních hostitelů došlo k chybě.

Error: (08/02/2021 06:55:41 PM) (Source: Microsoft-Windows-Ntfs) (EventID: 98) (User: NT AUTHORITY)
Description: F:\Device\HarddiskVolume93


Windows Defender:
================
Date: 2021-08-08 10:23:36
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {4DB92CA7-8850-4A6E-BEC6-57CE2BBB3525}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-08-05 09:19:58
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Esulat.A!rfn
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_C:\Users\Kuba\Downloads\_Getintopc.com_Proxifier_Standard_Edition_3.42\Proxifier_Standard_Edition_3.42\keygen\keygen\keygen.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-QTVVQ9M\Kuba
Název procesu: C:\Windows\explorer.exe
Verze bezpečnostních informací: AV: 1.343.2280.0, AS: 1.343.2280.0, NIS: 1.343.2280.0
Verze modulu: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-08-05 09:19:50
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Esulat.A!rfn
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_C:\Users\Kuba\Downloads\_Getintopc.com_Proxifier_Standard_Edition_3.42\Proxifier_Standard_Edition_3.42\keygen\keygen\keygen.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-QTVVQ9M\Kuba
Název procesu: C:\Windows\explorer.exe
Verze bezpečnostních informací: AV: 1.343.2280.0, AS: 1.343.2280.0, NIS: 1.343.2280.0
Verze modulu: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-08-05 09:19:42
Description:
Antivirová ochrana v programu Microsoft Defender zjistil malware nebo jiný potenciálně nežádoucí software.
Další informace:
https://go.microsoft.com/fwlink/?linkid ... terprise=0
Název: Trojan:Win32/Esulat.A!rfn
Závažnost: Vážné
Kategorie: Trojský kůň
Cesta: file:_C:\Users\Kuba\AppData\Local\Temp\Rar$EXa10956.13803\keygen\keygen.exe
Původ detekce: Místní počítač
Typ detekce: Konkrétní
Zdroj detekce: Ochrana v reálném čase
Uživatel: DESKTOP-QTVVQ9M\Kuba
Název procesu: C:\Program Files\WinRAR\WinRAR.exe
Verze bezpečnostních informací: AV: 1.343.2280.0, AS: 1.343.2280.0, NIS: 1.343.2280.0
Verze modulu: AM: 1.1.18300.4, NIS: 1.1.18300.4

Date: 2021-08-03 17:12:20
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {CBD82496-FECC-4199-AA84-9111571203CC}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===============
Date: 2021-08-08 15:45:00
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\ESET\ESET Security\eamsi.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2021-08-08 15:25:03
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume5\Program Files\ESET\ESET Security\ebehmoni.dll because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.


==================== Memory info ===========================

BIOS: American Megatrends Inc. 1.A0 06/10/2020
Motherboard: Micro-Star International Co., Ltd. Z390-A PRO (MS-7B98)
Processor: Intel(R) Core(TM) i7-9700K CPU @ 3.60GHz
Percentage of memory in use: 16%
Total physical RAM: 32702.47 MB
Available physical RAM: 27432.82 MB
Total Virtual: 37566.47 MB
Available Virtual: 31018.23 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:465.16 GB) (Free:373.27 GB) NTFS
Drive d: (Nový svazek) (Fixed) (Total:465.76 GB) (Free:230.83 GB) NTFS
Drive e: () (Fixed) (Total:447.13 GB) (Free:385.79 GB) NTFS

\\?\Volume{8f217c26-9674-4df5-81fd-bd6a1a813d08}\ () (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS
\\?\Volume{5524856d-b629-455d-b03c-f95b0b660b92}\ () (Fixed) (Total:0.09 GB) (Free:0.07 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 1B88793C)
Partition 1: (Not Active) - (Size=465.8 GB) - (Type=07 NTFS)

==========================================================
Disk: 1 (MBR Code: Windows 7/8/10) (Size: 447.1 GB) (Disk ID: 338F2852)
Partition 1: (Not Active) - (Size=447.1 GB) - (Type=07 NTFS)

==========================================================
Disk: 2 (Size: 465.8 GB) (Disk ID: 83056731)

Partition: GPT.

==================== End of Addition.txt =======================

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15214
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: čjv co to je

#2 Příspěvek od JaRon »

ahoj,
citat:
Tvorba fixlistu pro FRST
•Spustte poznamkovy blok (Start-spustit-notepad)
•Zkopirujte skript >>

Kód: Vybrat vše

Start
FirewallRules: [{C5933312-0664-4DD8-81B2-AA7124BECDA2}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{E27DD413-C5CE-4480-9A95-43D7C59B9C59}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{2F164EED-531B-4EFD-9C1F-C9A2F0177F65}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{3897203A-516E-42FA-B5CF-D7F2CBCD1D21}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{5272B3DA-6AEB-489E-8004-7B67FE099AAF}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{4E55E159-F503-421E-8A1B-6269931959AF}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{73027B31-CAD4-45C6-A622-2B7DDD514CF7}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{D36F3AF2-8CD1-4306-990E-910562EE562D}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{06EFFAAE-D78A-4936-89BF-EE085C3AD80D}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{6814C973-C98A-4BF9-B031-8011ED0C6D9A}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{8316A4BB-F677-4C08-8E20-490ADE752755}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{EF6194A8-8093-4164-8053-9328F0923669}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{0ACAFA2F-4E41-4FB4-BCBC-DF42B0D8D7AE}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{EC74BC02-323D-4847-AEEF-2084EA824972}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{9FB0ADE4-6559-414C-869E-6ABDA3BFEC60}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{AE9C3A08-E6AF-4D37-8762-327068C16506}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{03E1B6A4-EF97-4D5B-B3D1-4A04E497C8E6}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{36CCBBB0-82C4-4255-84D0-F669D9927B2D}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{54A614C6-4F59-4FBA-80F2-CFC9B40451AF}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{4E2AA40B-240E-487C-8A33-138B0F90AF2C}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{EED3B7B9-8BBE-4A6C-A101-104626EA9956}] => (Allow) D:\Battlefield 3™\bf3.exe => No File
FirewallRules: [{F3792D62-9BAE-4B16-AAD5-EA3DC299B180}] => (Allow) D:\Battlefield 3™\bf3.exe => No File
FirewallRules: [{09E4614C-98A5-479B-B87B-ECA7290A1D22}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
FirewallRules: [{904129E0-2FF2-495D-8324-5AFCF87CBE67}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
FirewallRules: [{E76BAA42-676F-4361-93F8-12798C484CCF}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
FirewallRules: [{C29526DB-6536-4F68-83AB-6971AD80487A}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
HKLM\...\StartupApproved\Run32: => "zenvpn"
2021-07-10 10:30 - 2021-06-30 16:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KMSpico
2021-07-10 10:30 - 2021-06-30 16:33 - 000000000 ____D C:\Program Files\KMSpico
Task: {F52D5A03-6CE8-49F7-B654-532AF6DE70CC} - System32\Tasks\TaskbarX DESKTOP-QTVVQ9MKuba => C:\Users\Kuba\AppData\Local\Temp\Rar$EXa12212.41237\TaskbarX.exe [171008 2021-07-14] (Chris Andriessen) [File not signed] <==== ATTENTION
HKLM-x32\...\Run: [zenvpn] => C:\Program Files (x86)\ZenVPN OpenVPN bundle\bin\zenvpn.exe



EmptyTemp:
Reboot:
End
•Ulozte vytvoreny TXT jako fixlist.txt
•Presunte vytvoreny fixlist vedle FRST

:arrow: Spustte znovu FRST.exe
•Kliknete na Fix
•Probehne oprava a vytvori log Fixlog.txt

:arrow: Restart PC a dejte mi sem fixlog.txt
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

redregan
Návštěvník
Návštěvník
Příspěvky: 3
Registrován: 10 čer 2021 15:02

Re: čjv co to je

#3 Příspěvek od redregan »

Už to tam není diky

Fix result of Farbar Recovery Scan Tool (x64) Version: 08-08-2021
Ran by Kuba (09-08-2021 13:23:12) Run:1
Running from C:\Users\Kuba\Downloads
Loaded Profiles: Kuba
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
FirewallRules: [{C5933312-0664-4DD8-81B2-AA7124BECDA2}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{E27DD413-C5CE-4480-9A95-43D7C59B9C59}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{2F164EED-531B-4EFD-9C1F-C9A2F0177F65}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{3897203A-516E-42FA-B5CF-D7F2CBCD1D21}] => (Allow) D:\gtav\GTAV\GTA5.exe => No File
FirewallRules: [{5272B3DA-6AEB-489E-8004-7B67FE099AAF}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{4E55E159-F503-421E-8A1B-6269931959AF}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{73027B31-CAD4-45C6-A622-2B7DDD514CF7}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{D36F3AF2-8CD1-4306-990E-910562EE562D}] => (Allow) C:\Program Files\Rockstar Games\Launcher\LauncherPatcher.exe => No File
FirewallRules: [{06EFFAAE-D78A-4936-89BF-EE085C3AD80D}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{6814C973-C98A-4BF9-B031-8011ED0C6D9A}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{8316A4BB-F677-4C08-8E20-490ADE752755}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{EF6194A8-8093-4164-8053-9328F0923669}] => (Allow) C:\Program Files\Rockstar Games\Launcher\Launcher.exe => No File
FirewallRules: [{0ACAFA2F-4E41-4FB4-BCBC-DF42B0D8D7AE}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{EC74BC02-323D-4847-AEEF-2084EA824972}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{9FB0ADE4-6559-414C-869E-6ABDA3BFEC60}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{AE9C3A08-E6AF-4D37-8762-327068C16506}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarService.exe => No File
FirewallRules: [{03E1B6A4-EF97-4D5B-B3D1-4A04E497C8E6}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{36CCBBB0-82C4-4255-84D0-F669D9927B2D}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{54A614C6-4F59-4FBA-80F2-CFC9B40451AF}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{4E2AA40B-240E-487C-8A33-138B0F90AF2C}] => (Allow) C:\Program Files\Rockstar Games\Launcher\RockstarSteamHelper.exe => No File
FirewallRules: [{EED3B7B9-8BBE-4A6C-A101-104626EA9956}] => (Allow) D:\Battlefield 3™\bf3.exe => No File
FirewallRules: [{F3792D62-9BAE-4B16-AAD5-EA3DC299B180}] => (Allow) D:\Battlefield 3™\bf3.exe => No File
FirewallRules: [{09E4614C-98A5-479B-B87B-ECA7290A1D22}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
FirewallRules: [{904129E0-2FF2-495D-8324-5AFCF87CBE67}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
FirewallRules: [{E76BAA42-676F-4361-93F8-12798C484CCF}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
FirewallRules: [{C29526DB-6536-4F68-83AB-6971AD80487A}] => (Allow) C:\Program Files\NordVPN\nordvpn-service.exe => No File
HKLM\...\StartupApproved\Run32: => "zenvpn"
2021-07-10 10:30 - 2021-06-30 16:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KMSpico
2021-07-10 10:30 - 2021-06-30 16:33 - 000000000 ____D C:\Program Files\KMSpico
Task: {F52D5A03-6CE8-49F7-B654-532AF6DE70CC} - System32\Tasks\TaskbarX DESKTOP-QTVVQ9MKuba => C:\Users\Kuba\AppData\Local\Temp\Rar$EXa12212.41237\TaskbarX.exe [171008 2021-07-14] (Chris Andriessen) [File not signed] <==== ATTENTION
HKLM-x32\...\Run: [zenvpn] => C:\Program Files (x86)\ZenVPN OpenVPN bundle\bin\zenvpn.exe



EmptyTemp:
Reboot:
End
*****************

"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{C5933312-0664-4DD8-81B2-AA7124BECDA2}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{E27DD413-C5CE-4480-9A95-43D7C59B9C59}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{2F164EED-531B-4EFD-9C1F-C9A2F0177F65}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{3897203A-516E-42FA-B5CF-D7F2CBCD1D21}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{5272B3DA-6AEB-489E-8004-7B67FE099AAF}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4E55E159-F503-421E-8A1B-6269931959AF}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{73027B31-CAD4-45C6-A622-2B7DDD514CF7}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{D36F3AF2-8CD1-4306-990E-910562EE562D}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{06EFFAAE-D78A-4936-89BF-EE085C3AD80D}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{6814C973-C98A-4BF9-B031-8011ED0C6D9A}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{8316A4BB-F677-4C08-8E20-490ADE752755}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{EF6194A8-8093-4164-8053-9328F0923669}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{0ACAFA2F-4E41-4FB4-BCBC-DF42B0D8D7AE}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{EC74BC02-323D-4847-AEEF-2084EA824972}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{9FB0ADE4-6559-414C-869E-6ABDA3BFEC60}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{AE9C3A08-E6AF-4D37-8762-327068C16506}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{03E1B6A4-EF97-4D5B-B3D1-4A04E497C8E6}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{36CCBBB0-82C4-4255-84D0-F669D9927B2D}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{54A614C6-4F59-4FBA-80F2-CFC9B40451AF}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{4E2AA40B-240E-487C-8A33-138B0F90AF2C}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{EED3B7B9-8BBE-4A6C-A101-104626EA9956}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{F3792D62-9BAE-4B16-AAD5-EA3DC299B180}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{09E4614C-98A5-479B-B87B-ECA7290A1D22}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{904129E0-2FF2-495D-8324-5AFCF87CBE67}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{E76BAA42-676F-4361-93F8-12798C484CCF}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{C29526DB-6536-4F68-83AB-6971AD80487A}" => removed successfully
"HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run32\\zenvpn" => removed successfully
"HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\zenvpn" => removed successfully
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\KMSpico => moved successfully
C:\Program Files\KMSpico => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{F52D5A03-6CE8-49F7-B654-532AF6DE70CC}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F52D5A03-6CE8-49F7-B654-532AF6DE70CC}" => removed successfully
C:\WINDOWS\System32\Tasks\TaskbarX DESKTOP-QTVVQ9MKuba => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\TaskbarX DESKTOP-QTVVQ9MKuba" => removed successfully
"HKLM\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\\zenvpn" => not found

=========== EmptyTemp: ==========

BITS transfer queue => 10772480 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 112548853 B
Java, Flash, Steam htmlcache => 400473691 B
Windows/system/drivers => 16013583 B
Edge => 0 B
Chrome => 423487081 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 10269 B
LocalService => 28773 B
NetworkService => 138041 B
Kuba => 138689257 B

RecycleBin => 0 B
EmptyTemp: => 1 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 13:23:44 ====

Uživatelský avatar
JaRon
Moderátor
Moderátor
Příspěvky: 15214
Registrován: 29 bře 2005 13:39
Bydliště: BB-SK

Re: čjv co to je

#4 Příspěvek od JaRon »

na dokladnejsie vycistenie pouzi CCleaner - vcetne registrov :thumbsup:
FRST |ADWCleaner |MBAM |CCleaner |AVPTool

V prípade spokojnosti je možné podporiť fórum
https://platba.viry.cz/payment/

Odpovědět