Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o kontrolu logu

Máte problém s virem? Vložte sem log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
zdenek72
3. Stupeň Varování
Příspěvky: 103
Registrován: 09 úno 2010 15:18
Bydliště: Plzen, Czech Republic
Kontaktovat uživatele:

Prosím o kontrolu logu

#1 Příspěvek od zdenek72 »

Hezký večer přeji, prosím o kontrolu logu. Díky.
Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 28-08-2021
Ran by PC (administrator) on DESKTOP-G2RHETR (FUJITSU FUTRO S720) (31-08-2021 20:19:52)
Running from C:\Users\PC\Desktop\Čištění
Loaded Profiles: PC
Platform: Windows 10 Pro Version 21H1 19043.1165 (X64) Language: Čeština (Česko)
Default browser: Opera
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0369840.inf_amd64_4df6de0c1ec36f27\B369081\atieclxx.exe
(Advanced Micro Devices, Inc. -> AMD) C:\Windows\System32\DriverStore\FileRepository\c0369840.inf_amd64_4df6de0c1ec36f27\B369081\atiesrxx.exe
(FUJITSU CLIENT COMPUTING LIMITED -> FUJITSU CLIENT COMPUTING LIMITED) C:\Windows\System32\DriverStore\FileRepository\fuj02e3.inf_amd64_1c41b5ae1124caab\fuj02e3-utility.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.102\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.102\GoogleCrashHandler64.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\CastSrv.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\oobe\UserOOBEBroker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows Hardware Compatibility Publisher -> Advanced Micro Devices, Inc.) C:\Windows\System32\amdfendrsr.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\NisSrv.exe
(Opera Software AS -> Opera Software) C:\Users\PC\AppData\Local\Programs\Opera\77.0.4054.277\opera.exe <15>
(Opera Software AS -> Opera Software) C:\Users\PC\AppData\Local\Programs\Opera\77.0.4054.277\opera_crashreporter.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {61f15af3-b2ef-11eb-9562-901b0e374bd5} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {628ab814-055b-11ec-9580-d03745d675d6} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {628ab8f5-055b-11ec-9580-901b0e374bd5} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {9df471eb-7a6b-11eb-954b-901b0e374bd5} - "D:\iStudio.exe"
HKU\S-1-5-18\...\RunOnce: [Application Restart #1] => C:\Windows\System32\osk.exe [653312 2019-12-07] (Microsoft Windows -> Microsoft Corporation)
HKLM\...\Print\Monitors\HP E111 Status Monitor: C:\Windows\system32\hpinkstsE111LM.dll [393352 2017-04-14] (Hewlett Packard -> HP Inc.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files\Google\Chrome\Application\92.0.4515.159\Installer\chrmstp.exe [2021-08-19] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> C:\Program Files (x86)\Adobe\Acrobat Reader 2015\Esl\AiodLite.dll [2020-04-25] (Adobe Systems, Incorporated -> Adobe Systems, Inc.)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {0D912A64-CDBD-440E-A237-C427BCD54E29} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {0E0EE468-F33E-41AC-9FB4-062E507C0F3A} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {22766B32-2C3B-49A0-BD82-D0BD0652B2B7} - System32\Tasks\Opera scheduled assistant Autoupdate 1613583720 => C:\Users\PC\AppData\Local\Programs\Opera\launcher.exe [1727184 2021-07-21] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Users\PC\AppData\Local\Programs\Opera\assistant" $(Arg0)
Task: {3222E38A-0A81-4A94-A0C7-5EE1739C20CE} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {45989128-C672-432E-8B75-CD51265F4920} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {54022CC7-632F-4024-B820-91B7DE37E8C8} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1557200 2021-01-25] (Adobe Inc. -> Adobe Inc.)
Task: {7749E2CE-48B6-4C48-BC49-33E5A576509D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-08-03] (Google LLC -> Google LLC)
Task: {966B6017-2751-47E2-A2E0-F8E222FD1DAC} - System32\Tasks\Driver Easy Scheduled Scan => C:\Program Files\Easeware\DriverEasy\DriverEasy.exe [3550176 2019-04-09] (Easeware Technology Limited -> Easeware)
Task: {9EE4C298-792B-4004-851D-4C04983D8EB2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-08-03] (Google LLC -> Google LLC)
Task: {D961BBB3-ABD7-4579-887F-DE7BB06D2AA9} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MpCmdRun.exe [673816 2021-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {F6D7FD86-6CFC-4376-9B4E-A0F6D1D1618F} - System32\Tasks\Opera scheduled Autoupdate 1613583704 => C:\Users\PC\AppData\Local\Programs\Opera\launcher.exe [1727184 2021-07-21] (Opera Software AS -> Opera Software)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)

Task: C:\Windows\Tasks\Driver Easy Scheduled Scan.job => C:\Program Files\Easeware\DriverEasy\DriverEasy.exe

==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 192.168.100.1
Tcpip\..\Interfaces\{f8b15ad9-6c6f-4e20-b4d4-400f47b0d094}: [DhcpNameServer] 192.168.100.1

Edge:
=======
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
Edge DefaultProfile: Default
Edge Profile: C:\Users\PC\AppData\Local\Microsoft\Edge\User Data\Default [2021-08-31]
Edge HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm]

FireFox:
========
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader 2015\Reader\AIR\nppdf32.dll [2020-07-29] (Adobe Inc. -> Adobe Systems Inc.)

Chrome:
=======
CHR Profile: C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default [2021-08-25]
CHR Extension: (Prezentace) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2021-08-03]
CHR Extension: (Dokumenty) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2021-08-03]
CHR Extension: (Disk Google) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2021-08-03]
CHR Extension: (YouTube) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2021-08-03]
CHR Extension: (Tabulky) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2021-08-03]
CHR Extension: (Dokumenty Google offline) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2021-08-03]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-08-03]
CHR Extension: (Gmail) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2021-08-03]
CHR Extension: (Chrome Media Router) - C:\Users\PC\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-08-03]

Opera:
=======
OPR Profile: C:\Users\PC\AppData\Roaming\Opera Software\Opera Stable [2021-08-31]
OPR StartupUrls: Opera Stable -> "hxxp://www.sadrokartoninteriery.cz/"
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=o ... utEncoding}
OPR Extension: (Rich Hints Agent) - C:\Users\PC\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2021-08-19]
OPR Extension: (Chrome Media Router) - C:\Users\PC\AppData\Roaming\Opera Software\Opera Stable\Extensions\pphjpkjjljnllpnebififokmoejkeahp [2021-08-03]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S4 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
R2 Fuj02e3DriverUtilityService; C:\Windows\System32\DriverStore\FileRepository\fuj02e3.inf_amd64_1c41b5ae1124caab\fuj02e3-utility.exe [146536 2021-02-18] (FUJITSU CLIENT COMPUTING LIMITED -> FUJITSU CLIENT COMPUTING LIMITED)
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\mbamservice.exe [7477704 2021-07-25] (Malwarebytes Inc -> Malwarebytes)
S3 Sense; C:\Program Files\Windows Defender Advanced Threat Protection\MsSense.exe [5394872 2021-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\NisSrv.exe [2727416 2021-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2107.4-0\MsMpEng.exe [136656 2021-08-10] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 BthA2dp; C:\Windows\System32\drivers\BthA2dp.sys [279040 2019-12-07] (Microsoft Corporation) [File not signed]
S3 BthHFEnum; C:\Windows\System32\drivers\bthhfenum.sys [144896 2019-12-07] (Microsoft Corporation) [File not signed]
S3 cpuz148; C:\Windows\temp\cpuz148\cpuz148_x64.sys [44832 2021-08-31] (CPUID S.A.R.L.U. -> CPUID)
S3 ew_usbccgpfilter; C:\Windows\System32\drivers\ew_usbccgpfilter.sys [18816 2021-08-08] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 fuj02e3; C:\Windows\System32\DriverStore\FileRepository\fuj02e3.inf_amd64_1c41b5ae1124caab\fuj02e3.sys [42592 2021-02-18] (FUJITSU CLIENT COMPUTING LIMITED -> FUJITSU CLIENT COMPUTING LIMITED)
R2 inpoutx64; C:\Windows\System32\Drivers\inpoutx64.sys [15008 2021-04-15] (Red Fox UK Limited -> Highresolution Enterprises [www.highrez.co.uk])
S0 MbamElam; C:\Windows\System32\DRIVERS\MbamElam.sys [19912 2021-05-15] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\Windows\System32\Drivers\mbamswissarmy.sys [248992 2021-05-15] (Malwarebytes Inc -> Malwarebytes)
S0 WdBoot; C:\Windows\System32\drivers\wd\WdBoot.sys [49568 2021-08-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\Windows\System32\drivers\wd\WdFilter.sys [434424 2021-08-10] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\Windows\System32\drivers\wd\WdNisDrv.sys [78072 2021-08-10] (Microsoft Windows -> Microsoft Corporation)
U4 npcap_wifi; no ImagePath
S3 semav6msr64; \??\C:\Windows\system32\drivers\semav6msr64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-08-31 20:18 - 2021-08-31 20:20 - 000000000 ____D C:\FRST
2021-08-31 14:36 - 2021-08-31 14:42 - 000000432 _____ C:\Windows\Tasks\Driver Easy Scheduled Scan.job
2021-08-31 14:36 - 2021-08-31 14:36 - 000003898 _____ C:\Windows\system32\Tasks\Driver Easy Scheduled Scan
2021-08-31 14:36 - 2021-08-31 14:36 - 000001016 _____ C:\Users\Public\Desktop\Driver Easy.lnk
2021-08-31 14:36 - 2021-08-31 14:36 - 000000000 ____D C:\Users\PC\AppData\Roaming\Easeware
2021-08-31 14:36 - 2021-08-31 14:36 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Easy
2021-08-31 14:36 - 2021-08-31 14:36 - 000000000 ____D C:\Program Files\Easeware
2021-08-31 13:47 - 2021-08-31 13:47 - 000000000 ____D C:\Program Files\DIFX
2021-08-31 13:47 - 2017-10-16 05:25 - 000065072 _____ (Advanced Micro Devices, Inc) C:\Windows\system32\Drivers\usbfilter.sys
2021-08-31 12:42 - 2021-08-31 12:42 - 000064586 _____ C:\Users\PC\Desktop\Pokladní doklad kacurstavby.pdf
2021-08-31 09:16 - 2021-08-31 09:16 - 000000000 ____D C:\Users\PC\AppData\Roaming\vnc
2021-08-31 09:16 - 2021-08-31 09:16 - 000000000 ____D C:\Users\PC\AppData\Roaming\fltk.org
2021-08-31 09:16 - 2021-08-31 09:16 - 000000000 ____D C:\ProgramData\fltk.org
2021-08-31 09:13 - 2021-08-31 09:13 - 000000000 ____D C:\Users\PC\AppData\Local\Unicon
2021-08-31 09:13 - 2021-08-31 09:13 - 000000000 ____D C:\ProgramData\ScoutAgent
2021-08-31 09:08 - 2021-08-31 09:09 - 093868610 _____ C:\Users\PC\Downloads\FTS_ScoutAgentforWindows_150_1192212.zip
2021-08-31 09:02 - 2021-08-31 09:02 - 000522752 ____N (Fujitsu) C:\Users\PC\Downloads\AutoDetect_OP.exe
2021-08-31 08:55 - 2021-08-31 08:55 - 000000000 ____D C:\Windows\pss
2021-08-31 07:37 - 2021-08-31 07:37 - 000000000 ___HD C:\$SysReset
2021-08-31 07:22 - 2021-08-31 07:22 - 000070327 _____ C:\Users\PC\Desktop\Fakturakacurstav.pdf
2021-08-26 09:00 - 2021-08-26 09:00 - 000084980 _____ C:\Users\PC\Desktop\predavaci_protokol.pdf
2021-08-26 08:49 - 2021-08-26 08:49 - 000063486 _____ C:\Users\PC\Desktop\Pokladní doklad p. Tománek.pdf
2021-08-26 08:48 - 2021-08-26 08:48 - 000071225 _____ C:\Users\PC\Desktop\Faktura p.Tománek.pdf
2021-08-26 08:34 - 2021-08-31 12:43 - 000000000 ____D C:\ProgramData\firebird
2021-08-25 07:21 - 2021-08-25 07:21 - 013960560 ____N (Kaspersky Lab ZAO) C:\Users\PC\Downloads\kavremvr.exe
2021-08-24 14:46 - 2021-08-24 14:46 - 000000000 ____D C:\Windows\LastGood.Tmp
2021-08-24 14:42 - 2021-08-24 14:42 - 081573200 _____ C:\Windows\system32\amd_comgr.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 067162448 _____ C:\Windows\SysWOW64\amd_comgr32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 005798224 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amfrt64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 005517648 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amfrt32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 001857336 _____ C:\Windows\system32\vulkaninfo-1-999-0-0-0.exe
2021-08-24 14:42 - 2021-08-24 14:42 - 001857336 _____ C:\Windows\system32\vulkaninfo.exe
2021-08-24 14:42 - 2021-08-24 14:42 - 001748280 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiadlxx.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 001592632 _____ (AMD) C:\Windows\system32\coinst_21.09.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 001536336 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atiacm64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 001438008 _____ C:\Windows\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2021-08-24 14:42 - 2021-08-24 14:42 - 001438008 _____ C:\Windows\SysWOW64\vulkaninfo.exe
2021-08-24 14:42 - 2021-08-24 14:42 - 001331024 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxy.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 001331024 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\atiadlxx.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 001093152 _____ C:\Windows\system32\vulkan-1-999-0-0-0.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 001093152 _____ C:\Windows\system32\vulkan-1.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000946320 _____ C:\Windows\SysWOW64\vulkan-1-999-0-0-0.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000946320 _____ C:\Windows\SysWOW64\vulkan-1.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000940360 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdlvr64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000767824 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdlvr32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000736056 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Rapidfire64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000620344 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\Rapidfire.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000546304 _____ C:\Windows\system32\amdmiracast.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000495952 _____ C:\Windows\system32\GameManager64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000492368 _____ C:\Windows\system32\dgtrayicon.exe
2021-08-24 14:42 - 2021-08-24 14:42 - 000488760 _____ C:\Windows\system32\amdgfxinfo64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000467792 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\atidemgy.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000379192 _____ C:\Windows\SysWOW64\GameManager32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000379192 _____ C:\Windows\SysWOW64\amdgfxinfo32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000345912 _____ C:\Windows\system32\clinfo.exe
2021-08-24 14:42 - 2021-08-24 14:42 - 000244536 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atig6txx.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000212280 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atigktxx.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000201624 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdihk64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000186192 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantle64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000181568 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\aticfx64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000169184 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\amdihk32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000166216 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atisamu64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000165712 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\mantleaxl64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000165704 _____ (AMD) C:\Windows\system32\atimuixx.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000157824 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\aticfx32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000155984 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\mantle32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000149304 _____ (Khronos Group) C:\Windows\system32\OpenCL.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000141624 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\mantleaxl32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000140088 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atisamu32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000135432 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdave64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000134992 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdxc64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000130360 _____ (Khronos Group) C:\Windows\SysWOW64\OpenCL.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000129752 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\amdpcom64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000129736 _____ (Advanced Micro Devices, Inc. ) C:\Windows\system32\atimpc64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000124728 _____ C:\Windows\system32\atidxx64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000119768 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdave32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000115024 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdxc32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000107768 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\amdpcom32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000107752 _____ (Advanced Micro Devices, Inc. ) C:\Windows\SysWOW64\atimpc32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000106808 _____ C:\Windows\SysWOW64\atidxx32.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000069432 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\ati2erec.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000045896 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\RapidFireServer64.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000042808 _____ (Advanced Micro Devices, Inc.) C:\Windows\SysWOW64\RapidFireServer.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000019304 _____ (Microsoft Corporation) C:\Windows\system32\detoured.dll
2021-08-24 14:42 - 2021-08-24 14:42 - 000019288 _____ (Microsoft Corporation) C:\Windows\SysWOW64\detoured.dll
2021-08-24 14:41 - 2021-08-24 14:41 - 003471376 _____ C:\Windows\SysWOW64\atiumdva.cap
2021-08-24 14:41 - 2021-08-24 14:41 - 003437632 _____ C:\Windows\system32\atiumd6a.cap
2021-08-24 14:41 - 2021-08-24 14:41 - 000820560 _____ (AMD) C:\Windows\system32\atieclxx.exe
2021-08-24 14:41 - 2021-08-24 14:41 - 000560408 _____ C:\Windows\SysWOW64\atiapfxx.blb
2021-08-24 14:41 - 2021-08-24 14:41 - 000560408 _____ C:\Windows\system32\atiapfxx.blb
2021-08-24 14:41 - 2021-08-24 14:41 - 000455504 _____ C:\Windows\system32\atieah64.exe
2021-08-24 14:41 - 2021-08-24 14:41 - 000351056 _____ C:\Windows\SysWOW64\atieah32.exe
2021-08-24 14:41 - 2021-08-24 14:41 - 000128048 _____ C:\Windows\system32\kapp_ci.sbin
2021-08-24 14:41 - 2021-08-24 14:41 - 000012344 _____ C:\Windows\system32\brandingWS_RSX.bmp
2021-08-24 14:41 - 2021-08-24 14:41 - 000012344 _____ C:\Windows\system32\brandingRSX.bmp
2021-08-24 14:41 - 2021-08-24 14:41 - 000011014 _____ C:\Windows\system32\atiacmLocalisation.ini
2021-08-24 14:41 - 2021-08-24 14:41 - 000000822 _____ C:\Windows\system32\branding.bmp
2021-08-21 12:57 - 2021-08-21 12:57 - 002755584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2021-08-21 12:56 - 2021-08-21 12:56 - 002755584 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2021-08-21 12:56 - 2021-08-21 12:56 - 000011347 _____ C:\Windows\system32\DrtmAuthTxt.wim
2021-08-21 12:39 - 2021-08-21 12:39 - 000000000 ___HD C:\$WinREAgent
2021-08-21 06:53 - 2021-08-21 06:53 - 000000000 ____D C:\ProgramData\{150F4013-6884-4350-8DDC-6BFCB4C5DC15}
2021-08-10 08:43 - 2021-08-10 08:43 - 001333760 _____ C:\Windows\SysWOW64\TextInputMethodFormatter.dll
2021-08-10 08:42 - 2021-08-10 08:42 - 001823280 _____ (Microsoft Corporation) C:\Windows\system32\winload.efi
2021-08-10 08:42 - 2021-08-10 08:42 - 001393480 _____ (Microsoft Corporation) C:\Windows\system32\winresume.efi
2021-08-10 08:41 - 2021-08-10 08:41 - 000288768 _____ C:\Windows\system32\Windows.Management.InprocObjects.dll
2021-08-10 07:35 - 2021-08-10 07:35 - 000000000 ____D C:\Program Files (x86)\AMD
2021-08-10 07:32 - 2021-08-25 07:42 - 000000000 ____D C:\Users\PC\AppData\Local\cache
2021-08-10 07:32 - 2021-08-10 07:32 - 000000000 ____D C:\Users\PC\AppData\Roaming\AMD
2021-08-10 07:32 - 2021-08-10 07:32 - 000000000 ____D C:\Users\PC\AppData\Local\setup
2021-08-10 07:30 - 2021-08-10 07:30 - 000000000 ____D C:\Users\PC\AppData\Local\AMD_Common
2021-08-10 07:29 - 2021-08-21 07:02 - 000000000 ____D C:\AMD
2021-08-10 07:29 - 2021-08-10 07:29 - 000000000 ____D C:\Users\PC\AppData\Local\RadeonInstaller
2021-08-10 07:29 - 2021-08-10 07:29 - 000000000 ____D C:\ProgramData\AMD
2021-08-10 06:42 - 2021-08-10 09:16 - 000000000 ____D C:\Windows\Minidump
2021-08-10 06:41 - 2021-08-31 16:28 - 000008192 ___SH C:\DumpStack.log.tmp
2021-08-08 09:29 - 2021-08-08 09:29 - 000117448 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\Drivers\amdfendr.sys
2021-08-08 09:27 - 2021-08-08 09:27 - 000517536 _____ (Advanced Micro Devices, Inc.) C:\Windows\system32\amdfendrsr.exe
2021-08-08 09:27 - 2021-08-08 09:27 - 000076237 _____ C:\Windows\system32\AMDKernelEvents.man
2021-08-08 09:24 - 2021-08-08 09:24 - 001151992 _____ (Realtek ) C:\Windows\system32\Drivers\rt640x64.sys
2021-08-08 09:24 - 2021-08-08 09:24 - 000247200 _____ (Advanced Micro Devices) C:\Windows\system32\Drivers\AtihdWT6.sys
2021-08-08 09:23 - 2021-08-08 09:23 - 000018816 _____ (Huawei Technologies Co., Ltd.) C:\Windows\system32\Drivers\ew_usbccgpfilter.sys
2021-08-08 08:51 - 2021-08-31 14:21 - 000000000 ____D C:\ProgramData\ProductData
2021-08-08 08:46 - 2021-08-24 14:56 - 000000000 ____D C:\Users\PC\AppData\LocalLow\IObit
2021-08-08 08:45 - 2021-08-31 14:21 - 000000000 ____D C:\Program Files (x86)\IObit
2021-08-08 08:44 - 2021-08-31 14:22 - 000000000 ____D C:\Users\PC\AppData\Roaming\IObit
2021-08-08 08:44 - 2021-08-31 14:22 - 000000000 ____D C:\ProgramData\IObit
2021-08-03 08:45 - 2021-08-19 01:22 - 000002249 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-08-03 08:44 - 2021-08-03 08:44 - 000000000 ____D C:\Program Files\Google
2021-08-03 08:43 - 2021-08-05 19:18 - 000003474 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
2021-08-03 08:43 - 2021-08-05 19:18 - 000003350 _____ C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
2021-08-03 05:51 - 2021-08-03 05:51 - 000000000 ____D C:\Users\PC\AppData\LocalLow\Unity
2021-08-03 05:50 - 2021-08-03 05:50 - 000000000 ____D C:\Users\PC\AppData\LocalLow\Plarium
2021-08-01 19:16 - 2021-08-01 19:16 - 000004182 _____ C:\Windows\system32\Tasks\Opera scheduled Autoupdate 1613583704
2021-08-01 19:16 - 2021-08-01 19:16 - 000001384 _____ C:\Users\PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-08-31 20:19 - 2021-02-19 08:29 - 000000000 ___RD C:\Users\PC\Desktop\Čištění
2021-08-31 20:12 - 2020-11-19 00:46 - 000000000 ____D C:\Windows\system32\SleepStudy
2021-08-31 19:23 - 2021-05-07 19:38 - 000000000 ____D C:\Program Files (x86)\Google
2021-08-31 16:59 - 2019-12-07 11:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-08-31 16:32 - 2020-11-19 01:55 - 001605666 _____ C:\Windows\system32\PerfStringBackup.INI
2021-08-31 16:32 - 2019-12-07 16:43 - 000682192 _____ C:\Windows\system32\perfh005.dat
2021-08-31 16:32 - 2019-12-07 16:43 - 000137008 _____ C:\Windows\system32\perfc005.dat
2021-08-31 16:32 - 2019-12-07 11:13 - 000000000 ____D C:\Windows\INF
2021-08-31 16:28 - 2021-02-12 13:32 - 000065536 _____ C:\Windows\system32\spu_storage.bin
2021-08-31 16:28 - 2020-11-19 01:46 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2021-08-31 16:28 - 2019-12-07 11:03 - 000524288 _____ C:\Windows\system32\config\BBI
2021-08-31 16:18 - 2021-02-22 19:40 - 000000000 ____D C:\AdmWin
2021-08-31 15:38 - 2021-03-12 11:25 - 000000000 ____D C:\Users\PC\AppData\Roaming\vlc
2021-08-31 14:35 - 2021-02-17 23:17 - 000000000 ____D C:\Users\PC\AppData\Roaming\qBittorrent
2021-08-31 14:19 - 2021-02-17 23:42 - 000000000 ____D C:\Users\PC\Documents\film
2021-08-31 14:19 - 2021-02-17 19:28 - 000000000 ____D C:\Users\PC\Desktop\Torrent
2021-08-31 13:07 - 2021-02-19 08:36 - 000000000 ____D C:\ProgramData\Package Cache
2021-08-31 12:51 - 2021-02-17 19:10 - 000000000 ____D C:\Users\PC\AppData\Local\ElevatedDiagnostics
2021-08-31 08:39 - 2019-12-07 11:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-08-31 08:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\AppReadiness
2021-08-31 07:44 - 2021-02-12 13:28 - 000000000 ____D C:\Users\PC\AppData\Local\Packages
2021-08-31 06:56 - 2021-02-17 17:55 - 000803176 ____N (Microsoft Corporation) C:\Windows\system32\MpSigStub.exe
2021-08-28 01:28 - 2020-11-19 01:48 - 000002436 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-08-25 07:56 - 2021-02-22 19:20 - 000000000 ____D C:\Users\PC\Desktop\Hry
2021-08-25 07:42 - 2021-03-15 15:57 - 000000000 ____D C:\Users\PC\AppData\Roaming\Telegram Desktop
2021-08-25 07:41 - 2021-05-06 13:25 - 000000000 ____D C:\Users\PC\AppData\Roaming\Signal
2021-08-25 07:37 - 2021-06-21 13:26 - 000000000 ____D C:\Users\PC\Desktop\Skenované
2021-08-25 07:24 - 2021-04-21 19:36 - 000000000 ____D C:\Program Files\Common Files\AV
2021-08-25 07:24 - 2019-12-07 11:14 - 000000000 ___HD C:\Windows\ELAMBKUP
2021-08-25 06:20 - 2021-05-13 14:02 - 000000000 ____D C:\Users\PC\Desktop\Mp3
2021-08-24 14:58 - 2021-02-18 12:24 - 000000000 ____D C:\Users\PC\AppData\Local\CrashDumps
2021-08-24 14:58 - 2021-02-12 12:12 - 000000000 ____D C:\Windows\Panther
2021-08-24 13:55 - 2021-02-17 20:29 - 000000000 ____D C:\Users\PC\AppData\Local\D3DSCache
2021-08-21 13:04 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SystemResources
2021-08-21 13:04 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\bcastdvr
2021-08-21 13:03 - 2021-02-12 13:27 - 000000000 ____D C:\Users\PC
2021-08-21 13:02 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\CbsTemp
2021-08-21 12:38 - 2021-02-19 10:17 - 000000000 ____D C:\Windows\system32\MRT
2021-08-21 12:32 - 2021-02-19 10:17 - 133215968 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2021-08-19 03:06 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\NDF
2021-08-19 01:22 - 2020-11-19 01:48 - 000003584 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-08-19 01:22 - 2020-11-19 01:48 - 000003460 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-08-10 08:59 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\registration
2021-08-10 08:55 - 2021-04-21 19:15 - 000464176 _____ C:\Windows\system32\FNTCACHE.DAT
2021-08-10 08:54 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-08-10 08:54 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\system32\UNP
2021-08-10 08:54 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\ImmersiveControlPanel
2021-08-10 08:54 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\Dism
2021-08-10 08:54 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\oobe
2021-08-10 08:54 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Dism
2021-08-10 08:54 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\ShellComponents
2021-08-10 08:54 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\PolicyDefinitions
2021-08-10 08:54 - 2019-12-07 11:03 - 000000000 ____D C:\Windows\servicing
2021-08-10 07:29 - 2021-02-18 01:38 - 000000000 ____D C:\Program Files\AMD
2021-08-10 06:53 - 2020-11-19 01:46 - 000000000 ____D C:\Windows\system32\Drivers\wd
2021-08-10 06:39 - 2019-12-07 16:47 - 000000000 ___SD C:\Windows\system32\AppV
2021-08-10 06:39 - 2019-12-07 16:43 - 000000000 ____D C:\Windows\SysWOW64\cs
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\SysWOW64\F12
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\SysWOW64\DiagSvcs
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\WinMetadata
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\setup
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\PerceptionSimulation
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\oobe
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\migwiz
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\InstallShield
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\downlevel
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\Com
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SysWOW64\AdvancedInstallers
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\WinMetadata
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\WinBioPlugIns
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\SystemResetPlatform
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\setup
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\PerceptionSimulation
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\migwiz
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Keywords
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\DDFs
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\appraiser
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\ShellExperiences
2021-08-10 06:39 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Common Files\System
2021-08-10 06:38 - 2019-12-07 16:47 - 000000000 __SHD C:\Windows\BitLockerDiscoveryVolumeContents
2021-08-10 06:38 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Portable Devices
2021-08-10 06:38 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2021-08-10 06:38 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files\Windows Multimedia Platform
2021-08-10 06:38 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files (x86)\Windows Portable Devices
2021-08-10 06:38 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2021-08-10 06:38 - 2019-12-07 16:47 - 000000000 ____D C:\Program Files (x86)\Windows Multimedia Platform
2021-08-10 06:38 - 2019-12-07 16:43 - 000000000 ____D C:\Windows\system32\cs
2021-08-10 06:38 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\system32\F12
2021-08-10 06:38 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\system32\dsc
2021-08-10 06:38 - 2019-12-07 11:14 - 000000000 ___SD C:\Windows\system32\DiagSvcs
2021-08-10 06:38 - 2019-12-07 11:14 - 000000000 ___RD C:\Windows\PrintDialog
2021-08-10 06:38 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Sysprep
2021-08-10 06:38 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\ShellExperiences
2021-08-10 06:38 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\downlevel
2021-08-10 06:38 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\Com
2021-08-10 06:38 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\system32\AdvancedInstallers
2021-08-10 06:38 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\IME
2021-08-10 06:37 - 2021-02-18 14:15 - 000000000 ____D C:\Program Files\CCleaner
2021-08-10 06:37 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\ServiceState
2021-08-10 06:37 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\Containers
2021-08-10 06:37 - 2019-12-07 11:14 - 000000000 ____D C:\Program Files\Windows Security
2021-08-10 06:22 - 2019-12-07 11:14 - 000000000 ____D C:\Windows\SystemApps
2021-08-08 11:51 - 2021-05-13 15:16 - 000000000 ____D C:\Users\PC\Desktop\Nová složka (2)
2021-08-08 09:34 - 2021-02-12 13:32 - 000000000 ____D C:\Windows\system32\AMD
2021-08-08 08:35 - 2021-02-22 00:20 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-08-05 19:31 - 2021-05-15 12:48 - 000002041 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-08-03 08:45 - 2021-05-07 19:38 - 000000000 ____D C:\Users\PC\AppData\Local\Google

==================== Files in the root of some directories ========

2021-02-18 01:53 - 2021-02-18 12:27 - 000000289 _____ () C:\ProgramData\temp_Delete.bat
2021-02-18 01:53 - 2021-02-18 12:27 - 000000096 _____ () C:\ProgramData\temp_runbat.vbs
2021-08-03 05:42 - 2021-08-03 05:58 - 000031563 _____ () C:\Users\PC\AppData\Local\PlariumPlay.log
2021-04-02 14:11 - 2021-05-07 02:32 - 000007597 _____ () C:\Users\PC\AppData\Local\Resmon.ResmonCfg

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 28-08-2021
Ran by PC (31-08-2021 20:25:07)
Running from C:\Users\PC\Desktop\Čištění
Windows 10 Pro Version 21H1 19043.1165 (X64) (2021-02-12 10:19:37)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================


(If an entry is included in the fixlist, it will be removed.)

Administrator (S-1-5-21-2253703465-1662604871-2040846708-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2253703465-1662604871-2040846708-503 - Limited - Disabled)
Guest (S-1-5-21-2253703465-1662604871-2040846708-501 - Limited - Disabled)
PC (S-1-5-21-2253703465-1662604871-2040846708-1001 - Administrator - Enabled) => C:\Users\PC
WDAGUtilityAccount (S-1-5-21-2253703465-1662604871-2040846708-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: Kaspersky Internet Security (Enabled - Up to date) {4F76F112-43EB-40E8-11D8-F7BD1853EA23}
FW: Kaspersky Internet Security (Disabled) {774D7037-0984-41B0-3A87-5E88E680AD58}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

AdmWin 3.12 (HKLM-x32\...\AdmWin_is1) (Version: - AdmWin)
Adobe Acrobat Reader DC (2015) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AE0F06755100}) (Version: 15.006.30527 - Adobe Systems Incorporated)
CCleaner (HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\{A559093D-FCCB-1B3D-5504-74D07E48A7FB}) (Version: PRO v.5.72.7974 - 23.09.2020 - libbi)
Driver Easy 5.6.10 (HKLM\...\DriverEasy_is1) (Version: 5.6.10 - Easeware)
FORM studio (HKLM-x32\...\FSCZ_is1) (Version: - KASTNER software s.r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 92.0.4515.159 - Google LLC)
HP DeskJet 2130 series Nápověda (HKLM-x32\...\{C8CCFDF2-9CB2-4714-BCE5-17178CB71646}) (Version: 35.0.0 - Hewlett Packard)
HP Dropbox Plugin (HKLM-x32\...\{0078F518-B5B5-4857-8939-199E752A4190}) (Version: 36.0.41.58587 - HP)
HP Google Drive Plugin (HKLM-x32\...\{F260117F-45E4-483E-B10F-C80224558C4D}) (Version: 36.0.41.58587 - HP)
LibreOffice 7.1.0.3 (HKLM\...\{FF0BB16C-BD95-497C-BCE6-4B567668AF1B}) (Version: 7.1.0.3 - The Document Foundation)
Malwarebytes version 4.4.4.126 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.4.4.126 - Malwarebytes)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 92.0.902.84 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{852D8FE5-BC66-4061-B1C4-CADF51E5B27D}) (Version: 2.82.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{ce085a78-074e-4823-8dc1-8a721b94b76d}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.29.30040 (HKLM-x32\...\{a8968509-65be-4c09-a460-fd1584b1cdbf}) (Version: 14.29.30040.0 - Microsoft Corporation)
Opera Stable 77.0.4054.277 (HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\Opera 77.0.4054.277) (Version: 77.0.4054.277 - Opera Software)
PROFIT 2021.02 (HKLM-x32\...\{670A9A20-E29D-40C3-9937-2AFF89C3AC82}_is1) (Version: - LPsoft)
qBittorrent 4.3.5 (HKLM-x32\...\qBittorrent) (Version: 4.3.5 - The qBittorrent project)
Signal 5.3.0 (HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\7d96caee-06e6-597c-9f2f-c7bb2e0948b4) (Version: 5.3.0 - Open Whisper Systems)
Telegram Desktop version 2.8.1 (HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1) (Version: 2.8.1 - Telegram FZ-LLC)
TP-Link TL-WN725N Driver (HKLM-x32\...\{3C3F9CEB-2C5A-4A47-8EAA-DA76037546BA}) (Version: 2.1.0 - TP-Link)
VLC media player (HKLM-x32\...\VLC media player) (Version: 3.0.16 - VideoLAN)
VS Revo Group (HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\{1F44C2C3-CECF-B184-84E9-449538C5D6E9}) (Version: v.4.3.3 - libbi)
WhatsApp (HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\WhatsApp) (Version: 2.2123.8 - WhatsApp)
WinRAR 5.91 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.91.0 - win.rar GmbH)
WinRAR 6.02 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 6.02.0 - win.rar GmbH)
Základní software zařízení HP DeskJet 2130 series (HKLM\...\{E1665677-E241-44A0-9152-CAE8059260CC}) (Version: 40.11.1124.17107 - HP Inc.)
ZPS 19 CZ (HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\{E83AA227-7862-F115-2E87-46DCA9E3D879}) (Version: v.19.2004.2.262 - 18.08.2020 - libbi)

Packages:
=========
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2021-08-10] (Microsoft Corporation)
Doplněk pro Fotky -> C:\Program Files\WindowsApps\Microsoft.Windows.Photos.DLC.Main_2021.39122.10110.0_x64__8wekyb3d8bbwe [2021-08-10] (Microsoft Corporation)
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.10.7290.0_x64__8wekyb3d8bbwe [2021-08-10] (Microsoft Studios) [MS Ad]
Microsoft Whiteboard -> C:\Program Files\WindowsApps\Microsoft.Whiteboard_21.10823.5761.0_x64__8wekyb3d8bbwe [2021-08-31] (Microsoft Corporation)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ContextMenuHandlers1: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers1: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers2: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers3: [MBAMShlExt] -> [CC]{57CE581A-0CB6-4266-9CA0-19364C90A0B3} => -> No File
ContextMenuHandlers4: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers5: [ACE] -> {5E2121EE-0300-11D4-8D3B-444553540000} => C:\Windows\System32\atiacm64.dll [2021-08-24] (Advanced Micro Devices, Inc. -> Advanced Micro Devices, Inc.)
ContextMenuHandlers6: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers6: [MBAMShlExt] -> [CC]{57CE581A-0CB6-4266-9CA0-19364C90A0B3} => -> No File
ContextMenuHandlers6: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

(The entries could be listed to be restored or removed.)

ShortcutWithArgument: C:\Users\PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Aplikace Chrome\Chrome Remote Desktop.lnk -> C:\Program Files\Google\Chrome\Application\chrome_proxy.exe (Google LLC) -> --profile-directory=Default --app-id=efmjfjelnicpmdcmfikempdhlmainjcb

==================== Loaded Modules (Whitelisted) =============


==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\localhost -> localhost

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2019-12-07 11:14 - 2021-03-12 11:43 - 000000899 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1 license.piriform.com
0.0.0.0 account.zoner.com

2021-03-18 17:54 - 2021-03-18 17:58 - 000000445 _____ C:\Windows\system32\drivers\etc\hosts.ics

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\Control Panel\Desktop\\Wallpaper -> C:\Windows\web\wallpaper\Windows\img0.jpg
DNS Servers: 192.168.100.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\StartupApproved\StartupFolder: => "Telegram.lnk"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\StartupApproved\Run: => "CCleanerBrowserAutoLaunch_E71417B8001168D10E406277AE4A1137"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\StartupApproved\Run: => "Opera Browser Assistant"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\StartupApproved\Run: => "Zoner Photo Studio Autoupdate"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\StartupApproved\Run: => "electron.app.Fing"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{4BD91AB8-6511-4F0E-A41C-A34648A4D47C}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{B26D76F6-59B4-402F-80F4-EEFF806DCE24}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{6D29CCB6-BE7B-4DE4-AB17-1A7EAFD29CB2}] => (Allow) C:\Program Files\HP\HP DeskJet 2130 series\Bin\USBSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{AAFDF72C-88E9-43AC-9CB6-697AF53CA8FD}] => (Allow) C:\Program Files\HP\HP DeskJet 2130 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [TCP Query User{958E1C17-8104-4483-8A5C-C7F833246307}C:\windows\syswow64\dpnsvr.exe] => (Allow) C:\windows\syswow64\dpnsvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [UDP Query User{7EAF9432-A0A0-457F-833E-7D447BF9DC36}C:\windows\syswow64\dpnsvr.exe] => (Allow) C:\windows\syswow64\dpnsvr.exe (Microsoft Windows -> Microsoft Corporation)
FirewallRules: [{F8E22406-EBEA-4B42-8C6E-CAF5D14A7741}] => (Allow) C:\Users\PC\AppData\Local\Programs\Opera\launcher.exe (Opera Software AS -> Opera Software)
FirewallRules: [{C7ADD0C1-8AD3-4707-9C1A-15805FCB17D8}] => (Allow) C:\Users\PC\AppData\Local\Programs\Opera\launcher.exe (Opera Software AS -> Opera Software)
FirewallRules: [{32FBA9C5-975D-42BB-B455-A04F2A1AAA93}] => (Allow) C:\Users\PC\AppData\Local\Programs\Opera\launcher.exe (Opera Software AS -> Opera Software)
FirewallRules: [{2A1E9EF4-03E2-469D-901A-5E948FD4C447}] => (Allow) C:\Users\PC\AppData\Local\Programs\Opera\launcher.exe (Opera Software AS -> Opera Software)
FirewallRules: [{9A810A6E-48EE-4EA9-95D6-74F68A67EDD2}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{F091B400-D22F-4E2A-882A-9896303F4110}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [TCP Query User{D5529ACF-5F4B-4B8E-BF9D-09E7545FB9B7}C:\users\pc\appdata\local\programs\opera\77.0.4054.277\opera.exe] => (Block) C:\users\pc\appdata\local\programs\opera\77.0.4054.277\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [UDP Query User{78C7070E-3814-4428-8A76-7952B78B4149}C:\users\pc\appdata\local\programs\opera\77.0.4054.277\opera.exe] => (Block) C:\users\pc\appdata\local\programs\opera\77.0.4054.277\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{E0A2A529-F4BD-40D9-AC5D-33243CDD9A6D}] => (Allow) C:\Program Files\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{872DAACC-B6C5-4217-AAB2-C333E697E3EE}] => (Allow) C:\Program Files\Easeware\DriverEasy\DriverEasy.exe (Easeware Technology Limited -> Easeware)

==================== Restore Points =========================

31-08-2021 13:05:24 Driver Booster : Microsoft Visual C++ 2013 Redistributable (x86)
31-08-2021 13:46:07 Installed AMD USB Filter Driver.
31-08-2021 14:22:33 Removed AMD USB Filter Driver.

==================== Faulty Device Manager Devices ============

Name: Standardní klávesnice PS/2
Description: Standardní klávesnice PS/2
Class Guid: {4d36e96b-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standardní klávesnice)
Service: i8042prt
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Event log errors: ========================

Application errors:
==================
Error: (08/31/2021 01:24:22 PM) (Source: ESENT) (EventID: 454) (User: )
Description: wuaueng.dll (1256,R,98) SUS20ClientDataStore: Při pokusu o obnovení nebo zotavení databáze došlo k neočekávané chybě -543.

Error: (08/31/2021 01:24:22 PM) (Source: ESENT) (EventID: 453) (User: )
Description: wuaueng.dll (1256,R,98) SUS20ClientDataStore: Databáze C:\Windows\SoftwareDistribution\DataStore\DataStore.edb pro úspěšné obnovení požaduje soubory protokolů 14 až 15 (C:\Windows\SoftwareDistribution\DataStore\Logs\edb0000E.log až C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log). Proces obnovení našel jenom soubory protokolu až po soubor 14 (C:\Windows\SoftwareDistribution\DataStore\Logs\edb0000E.log).

Error: (08/31/2021 01:17:06 PM) (Source: ESENT) (EventID: 455) (User: )
Description: SettingSyncHost (4844,R,98) {745BE659-65B2-4F8A-A69C-3C2CBDA8FDA8}: Při otevírání souboru protokolu C:\Users\PC\AppData\Local\Microsoft\Windows\SettingSync\metastore\edb00006.log došlo k chybě -1811 (0xfffff8ed).

Error: (08/31/2021 12:54:21 PM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Při aktualizaci stavu Windows Defender na SECURITY_PRODUCT_STATE_ON došlo k chybě.

Error: (08/31/2021 12:54:19 PM) (Source: SecurityCenter) (EventID: 16) (User: )
Description: Při aktualizaci stavu Windows Defender na SECURITY_PRODUCT_STATE_ON došlo k chybě.

Error: (08/31/2021 12:49:33 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (08/31/2021 12:49:33 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (08/31/2021 12:49:33 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.


System errors:
=============
Error: (08/31/2021 01:19:20 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (13:16:33, ‎31.‎08.‎2021) bylo neočekávané.

Error: (08/31/2021 01:19:10 PM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT AUTHORITY)
Description: 3221225684Při zpracování obnovovacích dat došlo k závažné chybě.

Error: (08/31/2021 01:16:33 PM) (Source: EventLog) (EventID: 6008) (User: )
Description: Předchozí vypnutí systému (12:57:33, ‎31.‎08.‎2021) bylo neočekávané.

Error: (08/31/2021 01:16:22 PM) (Source: Microsoft-Windows-Kernel-Boot) (EventID: 29) (User: NT AUTHORITY)
Description: 3221225684Při zpracování obnovovacích dat došlo k závažné chybě.

Error: (08/31/2021 12:52:22 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Klient DNS závisí na službě Služba rozhraní síťového úložiště, která neuspěla při spuštění v důsledku následující chyby:
Zvolenou službu nelze spustit, protože není povolena nebo s ní není spojeno žádné povolené zařízení.

Error: (08/31/2021 12:52:22 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Služba WinHTTP WPAD závisí na službě Klient DHCP, která neuspěla při spuštění v důsledku následující chyby:
Zvolenou službu nelze spustit, protože není povolena nebo s ní není spojeno žádné povolené zařízení.

Error: (08/31/2021 12:52:22 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Služba WinHTTP WPAD závisí na službě Klient DHCP, která neuspěla při spuštění v důsledku následující chyby:
Zvolenou službu nelze spustit, protože není povolena nebo s ní není spojeno žádné povolené zařízení.

Error: (08/31/2021 12:52:22 PM) (Source: Service Control Manager) (EventID: 7001) (User: )
Description: Služba Služba WinHTTP WPAD závisí na službě Klient DHCP, která neuspěla při spuštění v důsledku následující chyby:
Zvolenou službu nelze spustit, protože není povolena nebo s ní není spojeno žádné povolené zařízení.


Windows Defender:
================
Date: 2021-08-31 11:11:02
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {95D41CD2-5F09-4260-9EE3-B9FD62CCA883}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-08-31 10:16:38
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {A2523FDA-5717-4CEC-85A8-E7B19B56D6E0}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-08-31 10:00:32
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {E7C4C176-68E7-4E62-AF69-5FDE13DC5402}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-08-28 07:26:49
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {ACAE92B9-C1BC-45D2-95E4-515B6362B82E}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-08-24 14:30:42
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {87493F31-4E29-41FD-A9AF-E262784FAE98}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2021-08-19 00:28:34
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.345.261.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.18400.4
Kód chyby: 0x80072f8f
Popis chyby: Došlo k chybě zabezpečení.

Date: 2021-08-19 00:28:34
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.345.261.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.18400.4
Kód chyby: 0x80072f8f
Popis chyby: Došlo k chybě zabezpečení.

Date: 2021-08-19 00:28:34
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.345.261.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.18400.4
Kód chyby: 0x80072f8f
Popis chyby: Došlo k chybě zabezpečení.

Date: 2021-08-19 00:28:34
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.345.261.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.18400.4
Kód chyby: 0x80072f8f
Popis chyby: Došlo k chybě zabezpečení.

Date: 2021-08-19 00:28:34
Description:
Antivirová ochrana v programu Microsoft Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.345.261.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.18400.4
Kód chyby: 0x80072f8f
Popis chyby: Došlo k chybě zabezpečení.

CodeIntegrity:
===============
Date: 2021-08-25 06:28:33
Description:
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 21.3\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.


==================== Memory info ===========================

BIOS: FUJITSU // American Megatrends Inc. V4.6.5.4 R1.8.0 for D3313-B1x 04/30/2014
Motherboard: FUJITSU D3313-B1
Processor: AMD GX-217GA SOC with Radeon(tm) HD Graphics
Percentage of memory in use: 39%
Total physical RAM: 7862.6 MB
Available physical RAM: 4756.44 MB
Total Virtual: 9078.6 MB
Available Virtual: 5845.57 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:118.7 GB) (Free:55.28 GB) NTFS

\\?\Volume{9ae8f24a-0000-0000-0000-100000000000}\ (Rezervováno systémem) (Fixed) (Total:0.05 GB) (Free:0.02 GB) NTFS
\\?\Volume{9ae8f24a-0000-0000-0000-20b01d000000}\ () (Fixed) (Total:0.49 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 119.2 GB) (Disk ID: 9AE8F24A)
Partition 1: (Active) - (Size=50 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=118.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=500 MB) - (Type=27)

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118247
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#2 Příspěvek od Rudy »

Zdravím!
Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {61f15af3-b2ef-11eb-9562-901b0e374bd5} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {628ab814-055b-11ec-9580-d03745d675d6} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {628ab8f5-055b-11ec-9580-901b0e374bd5} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {9df471eb-7a6b-11eb-954b-901b0e374bd5} - "D:\iStudio.exe"
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {7749E2CE-48B6-4C48-BC49-33E5A576509D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-08-03] (Google LLC -> Google LLC)
Task: {9EE4C298-792B-4004-851D-4C04983D8EB2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-08-03] (Google LLC -> Google LLC)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
U4 npcap_wifi; no ImagePath
C:\ProgramData\{150F4013-6884-4350-8DDC-6BFCB4C5DC15}
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
C:\ProgramData\temp_Delete.bat
C:\ProgramData\temp_runbat.vbs
ContextMenuHandlers1: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers1: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers2: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers3: [MBAMShlExt] -> [CC]{57CE581A-0CB6-4266-9CA0-19364C90A0B3} => -> No File
ContextMenuHandlers4: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers6: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers6: [MBAMShlExt] -> [CC]{57CE581A-0CB6-4266-9CA0-19364C90A0B3} => -> No File
ContextMenuHandlers6: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =

EmptyTemp:
Hosts:
End
Uložte do C:\Users\PC\Desktop\Čištění jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

zdenek72
3. Stupeň Varování
Příspěvky: 103
Registrován: 09 úno 2010 15:18
Bydliště: Plzen, Czech Republic
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#3 Příspěvek od zdenek72 »

Fix result of Farbar Recovery Scan Tool (x64) Version: 28-08-2021
Ran by PC (31-08-2021 21:06:38) Run:1
Running from C:\Users\PC\Desktop\Čištění
Loaded Profiles: PC
Boot Mode: Normal
==============================================

fixlist content:
*****************
CloseProcesses:
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {61f15af3-b2ef-11eb-9562-901b0e374bd5} - "E:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {628ab814-055b-11ec-9580-d03745d675d6} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {628ab8f5-055b-11ec-9580-901b0e374bd5} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\...\MountPoints2: {9df471eb-7a6b-11eb-954b-901b0e374bd5} - "D:\iStudio.exe"
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {7749E2CE-48B6-4C48-BC49-33E5A576509D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-08-03] (Google LLC -> Google LLC)
Task: {9EE4C298-792B-4004-851D-4C04983D8EB2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [154456 2021-08-03] (Google LLC -> Google LLC)
Edge Extension: (No Name) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [not found]
Edge Extension: (No Name) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [not found]
Edge Extension: (No Name) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [not found]
Edge Extension: (No Name) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [not found]
U4 npcap_wifi; no ImagePath
C:\ProgramData\{150F4013-6884-4350-8DDC-6BFCB4C5DC15}
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA
C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore
C:\ProgramData\temp_Delete.bat
C:\ProgramData\temp_runbat.vbs
ContextMenuHandlers1: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers1: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers1: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers2: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers3: [MBAMShlExt] -> [CC]{57CE581A-0CB6-4266-9CA0-19364C90A0B3} => -> No File
ContextMenuHandlers4: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers6: [Kaspersky Anti-Virus 21.3] -> [CC]{37303E08-14C9-4FC3-B1D9-7993682A4691} => -> No File
ContextMenuHandlers6: [MBAMShlExt] -> [CC]{57CE581A-0CB6-4266-9CA0-19364C90A0B3} => -> No File
ContextMenuHandlers6: [WinRAR] -> [CC]{B41DB860-64E4-11D2-9906-E49FADC173CA} => -> No File
ContextMenuHandlers6: [WinRAR32] -> [CC]{B41DB860-8EE4-11D2-9906-E49FADC173CA} => -> No File
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL =
HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Local Page =

EmptyTemp:
Hosts:
End
*****************

Processes closed successfully.
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{61f15af3-b2ef-11eb-9562-901b0e374bd5} => removed successfully
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{628ab814-055b-11ec-9580-d03745d675d6} => removed successfully
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{628ab8f5-055b-11ec-9580-901b0e374bd5} => removed successfully
HKU\S-1-5-21-2253703465-1662604871-2040846708-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{9df471eb-7a6b-11eb-954b-901b0e374bd5} => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{7749E2CE-48B6-4C48-BC49-33E5A576509D}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{7749E2CE-48B6-4C48-BC49-33E5A576509D}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{9EE4C298-792B-4004-851D-4C04983D8EB2}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{9EE4C298-792B-4004-851D-4C04983D8EB2}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\BookReader_B171F20233094AC88D05A8EF7B9763E8 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => removed successfully
HKCU\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\Config\PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => removed successfully
HKLM\System\CurrentControlSet\Services\npcap_wifi => removed successfully
npcap_wifi => service removed successfully
C:\ProgramData\{150F4013-6884-4350-8DDC-6BFCB4C5DC15} => moved successfully
"C:\Windows\system32\Tasks\GoogleUpdateTaskMachineUA" => not found
"C:\Windows\system32\Tasks\GoogleUpdateTaskMachineCore" => not found
C:\ProgramData\temp_Delete.bat => moved successfully
C:\ProgramData\temp_runbat.vbs => moved successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\Kaspersky Anti-Virus 21.3 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\WinRAR => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\WinRAR32 => removed successfully
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\Kaspersky Anti-Virus 21.3 => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\MBAMShlExt => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Kaspersky Anti-Virus 21.3 => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Kaspersky Anti-Virus 21.3 => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\MBAMShlExt => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\WinRAR32 => removed successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Search Page"="http://go.microsoft.com/fwlink/?LinkId=54896" => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Search Page"="http://go.microsoft.com/fwlink/?LinkId=54896" => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Default_Search_URL"="http://go.microsoft.com/fwlink/?LinkId=54896" => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Default_Search_URL"="http://go.microsoft.com/fwlink/?LinkId=54896" => value restored successfully
HKLM\Software\\Microsoft\Internet Explorer\Main\\"Local Page"="C:\Windows\System32\blank.htm" => value restored successfully
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main\\"Local Page"="C:\Windows\SysWOW64\blank.htm" => value restored successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 10510336 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 7427252 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 0 B
Edge => 0 B
Chrome => 147456 B
Firefox => 0 B
Opera => 145319950 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 0 B
PC => 685865 B

RecycleBin => 0 B
EmptyTemp: => 156.5 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 21:07:07 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118247
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#4 Příspěvek od Rudy »

Smazáno, log již vypadá OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

zdenek72
3. Stupeň Varování
Příspěvky: 103
Registrován: 09 úno 2010 15:18
Bydliště: Plzen, Czech Republic
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#5 Příspěvek od zdenek72 »

Díky moc, :thumbsup:

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118247
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Prosím o kontrolu logu

#6 Příspěvek od Rudy »

Rádo se stalo! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno