Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Pro Rudy prosím o ko logu prevent.

Patříte mezi Vzorné návštěvníky? Pak je tato sekce pro vás.

Moderátor: Moderátoři

Pravidla fóra
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
Zamčeno
Zpráva
Autor
Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Pro Rudy prosím o ko logu prevent.

#1 Příspěvek od jaruneczka »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 09-12-2020
Ran by ASUS (09-12-2020 17:49:57)
Running from C:\Users\ASUS\Desktop
Windows 10 Home Version 20H2 19042.685 (X64) (2020-05-30 09:03:05)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1489900949-3439531603-1514519817-500 - Administrator - Disabled)
ASUS (S-1-5-21-1489900949-3439531603-1514519817-1001 - Administrator - Enabled) => C:\Users\ASUS
DefaultAccount (S-1-5-21-1489900949-3439531603-1514519817-503 - Limited - Disabled)
Guest (S-1-5-21-1489900949-3439531603-1514519817-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1489900949-3439531603-1514519817-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AV: ESET Security (Enabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET Security (Enabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B066057A-E576-007C-D591-56C163D3B33B}
FW: ESET Firewall (Enabled) {D426EE12-AE7E-4602-F40F-BBCA8137EB0B}
FW: ESET Firewall (Disabled) {B18EDDE1-72EE-79EA-3ABD-EEAF1EE45FED}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adblock Plus pro IE (32-bit a 64-bit) (HKLM\...\{79A37DB3-D7F9-4492-8774-2BD8EB316981}) (Version: 1.6 - Eyeo GmbH)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.013.20066 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.465 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.465 - Adobe)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{d5c53162-d8b4-4547-8a40-917a25c0172e}) (Version: 20.60.0 - Intel Corporation)
ASUS Device Activation (HKLM-x32\...\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}) (Version: 1.0.4.0 - ASUSTeK COMPUTER INC.)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.6.8 - ASUSTeK COMPUTER INC.)
ASUS PTP Driver (HKLM-x32\...\{7618E419-9124-4E6C-9AF4-487A6DDEC1C5}) (Version: 11.0.20 - ASUS)
ATK Package (ASUS Keyboard Hotkeys) (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0055 - ASUS)
Balíček ovladače systému Windows - Nokia pccsmcfd LegacyDriver (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
Beetle Bomp (HKLM-x32\...\Beetle Bomp_is1) (Version: - My Real Games Ltd)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.74 - Piriform)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
CrystalDiskInfo 8.3.2 (64-bit) (HKLM\...\CrystalDiskInfo_is1) (Version: 8.3.2 - Crystal Dew World)
Documentation Manager (HKLM\...\{82FBBBC9-616A-4247-BEAD-87B8132D49D2}) (Version: 22.0.0.6 - Intel Corporation) Hidden
ESET Security (HKLM\...\{6D46484B-0BE2-4060-9CD3-FA87ED960ED9}) (Version: 14.0.22.0 - ESET, spol. s r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 87.0.4280.88 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.36.51 - Google LLC) Hidden
HP DeskJet 3700 series Nápověda (HKLM-x32\...\{3F0E1790-4066-4B36-9F9C-6E1C7AC1BE80}) (Version: 40.0.0 - HP)
HP Dropbox Plugin (HKLM-x32\...\{0078F518-B5B5-4857-8939-199E752A4190}) (Version: 36.0.41.58587 - HP)
HP ePrint SW (HKLM-x32\...\{cdb5f70f-5107-4613-bf69-15de903b5b5d}) (Version: 5.5.22560 - HP Inc.)
HP Google Drive Plugin (HKLM-x32\...\{F260117F-45E4-483E-B10F-C80224558C4D}) (Version: 36.0.41.58587 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP Support Solutions Framework (HKLM-x32\...\{A0310A3B-73AB-4E81-ABB6-8D4CEF8C0AA6}) (Version: 12.15.14.3 - HP Inc.)
Intel Driver && Support Assistant (HKLM-x32\...\{513BFF20-438E-4C8B-9C41-DE06B47D3148}) (Version: 20.11.50.9 - Intel) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{9C2782AC-55D3-4A41-889C-34A51A2CEB67}) (Version: 2.4.05982 - Intel Corporation)
Intel(R) Computing Improvement Program (HKLM-x32\...\{b714377a-86e0-46b9-ace9-4e2e87f575e4}) (Version: 2.4.4733 - Intel Corporation) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{7d2bdb54-268a-4ce6-8063-a6cad97dba41}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{d7a872bf-e69e-4300-8537-086dc6abbf23}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.9.0.1015 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000010-0220-1029-84C8-B8D95FA3C8C3}) (Version: 22.10.0.2 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{7972bdc2-99e9-4a54-b071-e7f08bdf056d}) (Version: 20.11.50.9 - Intel)
Intel® Chipset Device Software (HKLM-x32\...\{17408817-d415-4768-a160-ae6d46d6bdb0}) (Version: 10.1.1.44 - Intel(R) Corporation) Hidden
Intel® Software Installer (HKLM-x32\...\{056c22c9-0ef2-4a10-ba00-4d68d16c5669}) (Version: 22.0.0.6 - Intel Corporation) Hidden
IrfanView 4.54 (64-bit) (HKLM\...\IrfanView64) (Version: 4.54 - Irfan Skiljan)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 87.0.664.57 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.139.59 - )
Microsoft OneDrive (HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\OneDriveSetup.exe) (Version: 20.169.0823.0008 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 x64 ENU (HKLM\...\{8424B163-D1E0-48B7-88A2-C7A61767B3D7}) (Version: 4.0.8482.1 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821 (HKLM-x32\...\{5bfc1380-fd35-4b85-9715-7351535d077e}) (Version: 14.22.27821.0 - Microsoft Corporation)
Mozilla Firefox 83.0 (x64 cs) (HKLM\...\Mozilla Firefox 83.0 (x64 cs)) (Version: 83.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 78.5.0 - Mozilla)
Mozilla Thunderbird 78.5.1 (x64 cs) (HKLM\...\Mozilla Thunderbird 78.5.1 (x64 cs)) (Version: 78.5.1 - Mozilla)
MSVC80_x64_v2 (HKLM\...\{4D668D4F-FAA2-4726-834C-31F4614F312E}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (HKLM-x32\...\{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\{88B6F9DE-C80F-4A70-ACF6-BEE933679170}) (Version: 3.8.54.0 - Nokia) Hidden
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.54.0 - Nokia)
Ochrana koncového bodu Trusteer (HKLM-x32\...\Rapport_msi) (Version: 3.5.2004.84 - Trusteer)
OLYMPUS Master 2 (HKLM-x32\...\{3A1AB8E6-748E-4B95-AA2D-FE9952EB3106}) (Version: 1.0.13 - OLYMPUS IMAGING CORP.)
OpenOffice 4.1.6 (HKLM-x32\...\{8DADDDBF-EB36-4D00-9291-8C281F1755A6}) (Version: 4.16.9790 - Apache Software Foundation)
Opera Stable 72.0.3815.400 (HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Opera 72.0.3815.400) (Version: 72.0.3815.400 - Opera Software)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
Pomocník s aktualizací Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.23072 - Microsoft Corporation)
Rapport (HKLM-x32\...\{1DD81E7D-0D28-4CEB-87B2-C041A4FCB215}) (Version: 3.5.2004.84 - Trusteer) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8564 - Realtek Semiconductor Corp.)
SoftPerfect WiFi Guard version 2.1.2 (HKLM\...\{38AFD787-4D2E-4442-92D2-7739F5F92CF4}_is1) (Version: 2.1.2 - SoftPerfect)
Studie vylepšování produktu HP DeskJet 3700 series (HKLM\...\{6AAADA27-F5F3-439F-86BA-9B01548DE34C}) (Version: 40.12.1161.1896 - HP Inc.)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.12.4 - TeamViewer)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.10 - VideoLAN)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Wise Disk Cleaner 10.41 (HKLM-x32\...\Wise Disk Cleaner_is1) (Version: 10.41 - WiseCleaner.com, Inc.)
Wise Program Uninstaller 2.3.8 (HKLM-x32\...\Wise Program Uninstaller_is1) (Version: 2.3.8 - WiseCleaner.com, Inc.)
Wise Registry Cleaner 10.32 (HKLM-x32\...\Wise Registry Cleaner_is1) (Version: 10.32 - WiseCleaner.com, Inc.)
Základní software zařízení HP DeskJet 3700 series (HKLM\...\{D948C85E-9164-4C8A-834D-D9F75A974B20}) (Version: 40.12.1161.1896 - HP Inc.)
Zuma Deluxe RA (HKLM-x32\...\Zuma Deluxe RA) (Version: - )

Packages:
=========
123 Photo Viewer -> C:\Program Files\WindowsApps\38623ExtremeSleeper.123ImageViewerHD_2020.11.18.0_x64__2gsdpn732f8ba [2020-12-01] (mjmengji.com)
Adblock Plus -> C:\Program Files\WindowsApps\EyeoGmbH.AdblockPlus_0.9.19.0_neutral__d55gg7py3s0m0 [2020-12-01] (eyeo GmbH)
Adobe Reader Touch -> C:\Program Files\WindowsApps\AdobeSystemsIncorporated.AdobeReader_3.1.8.7675_x86__ynb6jyjzte8ga [2020-12-01] (Adobe Systems Incorporated)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.48.2.0_x86__kgqvnymyfvs32 [2020-12-01] (king.com)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.1910.3.0_x86__kgqvnymyfvs32 [2020-12-03] (king.com)
Cooking Fever -> C:\Program Files\WindowsApps\NORDCURRENT.COOKINGFEVER_10.0.5.0_x86__m9bz608c1b9ra [2020-12-01] (Nordcurrent)
Cool File Viewer -> C:\Program Files\WindowsApps\20815shootingapp.AirFileViewer_1.4.9.0_x86__xcg28tkrsnqww [2020-12-01] (Cool File Viewer)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.6.181.0_x64__rz1tebttyb220 [2020-12-01] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-12-01] (Microsoft Corporation)
Fitbit Coach -> C:\Program Files\WindowsApps\Fitbit.FitbitCoach_4.4.133.0_x64__6mqt6hf9g46tw [2020-12-01] (Fitbit)
Ghostery – Privacy Ad Blocker -> C:\Program Files\WindowsApps\Ghostery.Ghostery_8.4.6.0_neutral__kzkqe0pn505dg [2020-12-01] (Ghostery)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_121.1.193.0_x64__v10z8vjag6ke6 [2020-12-01] (HP Inc.)
IBM Trusteer Rapport -> C:\Program Files\WindowsApps\IBMTrusteer.IBMTrusteerRapport_1.1.34.0_x64__756wk15nt3n8e [2020-12-01] (IBM Trusteer)
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_810.6.118.0_x64__8xx8rvfyw5nnt [2020-12-09] (Facebook Inc) [Startup Task]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.7.10142.0_x64__8wekyb3d8bbwe [2020-12-01] (Microsoft Studios) [MS Ad]
Ovládací centrum grafiky Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.2970.0_x64__8j3eq9eme6ctt [2020-12-01] (INTEL CORP) [Startup Task]
Phototastic Collage -> C:\Program Files\WindowsApps\ThumbmunkeysLtd.PhototasticCollage_3.23.1.0_x64__nfy108tqq3p12 [2020-12-01] (Thumbmunkeys Ltd)
uBlock Origin -> C:\Program Files\WindowsApps\37833NikRolls.uBlockOrigin_1.15.24.0_neutral__f8jsg5mm64m62 [2020-12-01] (Nik Rolls)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{087B3AE3-E237-4467-B8DB-5A38AB959AC9}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation) [File not signed]
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (IDSA Production signing key -> Intel)
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{3B092F0C-7696-40E3-A80F-68D74DA84210}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation) [File not signed]
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{63542C48-9552-494A-84F7-73AA6A7C99C1}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation) [File not signed]
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{7BC0E710-5703-45BE-A29D-5D46D8B39262}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\ooofilt_x64.dll (Apache Software Foundation) [File not signed]
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{AE424E85-F6DF-4910-A6A9-438797986431}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\propertyhdl_x64.dll (Apache Software Foundation) [File not signed]
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation) [File not signed]
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-27] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-27] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-27] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2018-07-18 14:27 - 2018-07-18 14:27 - 000747520 _____ () [File not signed] C:\Program Files (x86)\Trusteer\Rapport\bin\js32.dll
2018-07-15 13:15 - 2018-07-15 13:15 - 000885560 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicExplorer64.dll
2018-07-15 13:15 - 2018-07-15 13:15 - 003664696 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2018-07-15 13:15 - 2018-07-15 13:15 - 000291128 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\WINDOWS\System32\StartMenuHelper64.dll
2020-08-03 20:23 - 2020-08-03 20:23 - 001918464 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=i ... ar=msnhome
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
DownloadDir: C:\Users\ASUS\Desktop
SearchScopes: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001 -> DefaultScope {17F2ADC1-FD3C-4C9A-81EC-48BF7ED4410D} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
SearchScopes: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001 -> {17F2ADC1-FD3C-4C9A-81EC-48BF7ED4410D} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2017-01-03] (Eyeo GmbH -> Eyeo GmbH)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2017-01-03] (Eyeo GmbH -> Eyeo GmbH)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2020-09-22 15:28 - 2020-09-22 15:28 - 000000841 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %SystemRoot%\system32\WBEM;C:\WINDOWS\system32\WBEM;C:\WINDOWS\system32\WBEM;C:\Program Files (x86)\PC Connectivity Solution\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Users\ASUS\AppData\Local\Microsoft\WindowsApps;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Control Panel\Desktop\\Wallpaper ->
DNS Servers: 10.0.0.138
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "AVG Secure VPN.lnk"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "IAStorIcon"
HKLM\...\StartupApproved\Run32: => "OM2_Monitor"
HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant"
HKLM\...\StartupApproved\Run32: => "Acronis Ransomware Protection"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "NokiaSuite.exe"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "OM2_Monitor"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "clnspc 7 check updates and quit"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "Opera Browser Assistant"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "SpyEmergency"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{344A8B2F-6563-4706-9598-E88C7CACEA67}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{E81C7DDE-5B09-4648-AC93-62A11E18EACA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F53B1616-5DE4-4C4A-B3FA-4209B467C135}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{02C1DDE4-4E94-4EE4-BB5A-3A64E759AECA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D011E8B4-4D44-4E3A-85A5-65B412A5B6CF}] => (Allow) C:\Program Files\HP\HP DeskJet 3700 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{37293254-2D58-488F-92AB-2A8D898EF675}] => (Allow) LPort=5357
FirewallRules: [{16AF7DB6-D9B8-461A-A064-C5BA29928E6B}] => (Allow) C:\Program Files\HP\HP DeskJet 3700 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{8296FDAF-34D1-41DE-BABA-15DF66B2CE4A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6D5BC5C3-C369-4617-B600-18E623A1613E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{8E6D013D-DAFE-47CB-AF5B-60845086A511}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A89C2515-DF01-4F74-92EC-2D7A37D1CF46}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{92434677-D3AC-4A2B-B6EB-E72DFCCA6E2C}] => (Allow) C:\Program Files (x86)\nokia\nokia suite\nokiasuite.exe (Nokia -> Nokia)
FirewallRules: [{CAF22A65-5578-427D-9984-BBA319E74032}] => (Allow) C:\Program Files (x86)\nokia\nokia suite\nokiasuite.exe (Nokia -> Nokia)
FirewallRules: [{736EC459-0D57-4E94-A4FD-4CD721617AC9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{0F73D414-07EB-4906-88C2-B8145BD4F58B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{783FBD9B-4376-43C2-A03D-4A5B0110A25B}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{18797C48-31F5-41E0-8646-A5843781FF85}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{AF6FB23A-258C-440B-ABA0-FDFF1C86393B}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{464EB3DA-1D89-461B-95F3-ACC47B79475B}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{AD303882-910E-4DC1-B0D3-FF91A447233B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.66.77.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{026AEFC0-B19B-4A06-81ED-8343E924065A}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.66.77.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{63A83A69-CC67-4330-AA86-C4F94B1A95F6}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.66.77.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{1968C8A1-F4BA-45B0-A355-4BDAF3B16C73}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.66.77.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{17D287C3-1BF8-4D88-867D-594F7F9D829E}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{C21217F2-6D5E-4444-88CE-91451071094F}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{7E9A2268-0565-445D-BF01-D955726AF707}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{3CE73C08-C962-4AE8-8C84-4A77A6A9FA90}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{25DB4D8D-1099-46FF-9EF4-03E0F20FDC49}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)

==================== Restore Points =========================

07-12-2020 07:21:51 Installed Intel(R) Wireless Bluetooth(R)
09-12-2020 10:17:45 Instalační služba modulů systému Windows
09-12-2020 10:38:43 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (12/09/2020 03:50:38 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (12/09/2020 11:18:57 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (12/09/2020 11:06:46 AM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (12/09/2020 11:06:46 AM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (12/07/2020 10:29:36 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (12/07/2020 10:20:41 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (12/07/2020 10:20:41 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (12/07/2020 10:19:56 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny QueryFullProcessImageNameW došlo k neočekávané chybě. hr= 0x80070006, Neplatný popisovač.
.


Operace:
Spouštění asynchronní operace

Kontext:
Aktuální stav: DoSnapshotSet


System errors:
=============
Error: (12/09/2020 03:46:17 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelIHVRouter06.dll

Error: (12/09/2020 03:45:54 PM) (Source: TPM) (EventID: 15) (User: )
Description: V hardwaru čipu TPM (Trusted Platform Module) došlo k neobnovitelné chybě ovladače zařízení, která brání používání služeb TPM (například šifrování dat). Budete-li potřebovat další pomoc, obraťte se na výrobce počítače.

Error: (12/09/2020 01:46:19 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelIHVRouter06.dll

Error: (12/09/2020 01:46:18 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelIHVRouter06.dll

Error: (12/09/2020 01:46:18 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelIHVRouter06.dll

Error: (12/09/2020 01:46:08 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelIHVRouter06.dll

Error: (12/09/2020 01:46:06 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelIHVRouter06.dll

Error: (12/09/2020 01:35:50 PM) (Source: DCOM) (EventID: 10000) (User: DESKTOP-VDON4T5)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}


Windows Defender:
===================================
Date: 2020-12-01 11:38:50.7770000Z
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {4A109852-D7ED-4563-9CD6-37CFED7A7694}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-12-01 11:33:12.0490000Z
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {D0F2FB74-9E24-4C58-A1E8-DFFA5288C807}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-12-01 11:19:43.8430000Z
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {4C2DAE50-578E-41F8-9ABE-2AFD9D993EA5}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-12-01 10:59:28.5960000Z
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {0D70829C-9C10-4C49-BC9E-F3F8FB5AB85F}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-12-01 10:38:14.0220000Z
Description:
Prohledávání Antivirová ochrana v programu Microsoft Defender bylo zastaveno před dokončením.
ID prohledávání: {ADF8B2A0-2EB4-48D2-BE1E-BFB5E454F66B}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

CodeIntegrity:
===================================

Date: 2020-11-11 18:22:27.1010000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-11 18:22:27.0940000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-11 18:22:25.5490000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-11 18:22:25.5400000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-11 18:22:25.2020000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-11 18:22:25.1930000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-11 18:22:25.1230000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-11-11 18:22:25.0420000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

BIOS: American Megatrends Inc. X540UA.204 10/05/2017
Motherboard: ASUSTeK COMPUTER INC. X540UA
Processor: Intel(R) Core(TM) i3-6006U CPU @ 2.00GHz
Percentage of memory in use: 79%
Total physical RAM: 3975.43 MB
Available physical RAM: 812.2 MB
Total Virtual: 6645.63 MB
Available Virtual: 2951.44 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:930.46 GB) (Free:873.04 GB) NTFS

\\?\Volume{76880d4c-0000-0000-0000-100000000000}\ (Rezervováno systémem) (Fixed) (Total:0.54 GB) (Free:0.5 GB) NTFS
\\?\Volume{76880d4c-0000-0000-0000-c0bfe8000000}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 931.5 GB) (Disk ID: 76880D4C)
Partition 1: (Active) - (Size=549 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=930.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=527 MB) - (Type=27)

==================== End of Addition.txt =======================

Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Re: Pro Rudy prosím o ko logu prevent.

#2 Příspěvek od jaruneczka »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 09-12-2020
Ran by ASUS (administrator) on DESKTOP-VDON4T5 (ASUSTeK COMPUTER INC. X540UA) (09-12-2020 17:43:40)
Running from C:\Users\ASUS\Desktop
Loaded Profiles: ASUS
Platform: Windows 10 Home Version 20H2 19042.685 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.52\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.52\GoogleCrashHandler64.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(IBM -> IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe
(IBM -> IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\RapportService.exe
(IBM -> IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportInjService_x64.exe <2>
(ICEpower a/s -> ICEpower) C:\Windows\System32\ICEsoundService64.exe
(IDSA Production signing key -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(IDSA Production signing key -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\dptf_helper.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_31a8dbbf39dcdc3b\jhi_service.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_efb119a73d6b56f6\igfxCUIService.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_efb119a73d6b56f6\igfxEM.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_577b4722c749a41f\OneApp.IGCC.WinService.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_c84afe165d971f24\IntelCpHDCPSvc.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_c84afe165d971f24\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [321096 2017-11-09] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [175504 2020-10-27] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3942864 2016-10-13] (Logitech -> Logitech, Inc.)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [285544 2020-12-07] (IDSA Production signing key -> Intel)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [32281272 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1092448 2014-11-19] (Nokia -> Nokia)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [Opera Browser Assistant] => C:\Opera browser\assistant\browser_assistant.exe [3154456 2020-11-25] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\PROGRA~2\MYREAL~1.COM\Fishdom H2O Hidden Odyssey\Fishdom H2O Screensaver.scr
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\87.0.4280.88\Installer\chrmstp.exe [2020-12-03] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {04952846-018C-435D-B3EB-CCEA2CFC78AC} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [125816 2017-05-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {0C785C79-19AB-4A2E-B588-8DE587D6833E} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {3019D48A-94BD-4BC1-A9F0-74FCCA9A5025} - System32\Tasks\RtHDVBg_ListenToDevice => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506368 2018-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {3958D1DE-C2A4-499B-BD27-6A9589492D50} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\explorer.exe /NOUACCHECK
Task: {3DFAD556-005E-4358-8242-9D3F731BDFAE} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_465_pepper.exe [1499704 2020-12-08] (Adobe Inc. -> Adobe)
Task: {3EDC7826-D36E-4ADB-865B-29E98B1BD010} - System32\Tasks\Opera scheduled Autoupdate 1585986540 => C:\Opera browser\launcher.exe [1529880 2020-11-25] (Opera Software AS -> Opera Software) <==== ATTENTION
Task: {4812A10F-0B36-411A-968E-4990B5049B9E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [665944 2020-08-07] (HP Inc. -> HP Inc.)
Task: {492A2957-B35F-4DB1-B4C6-4C2D163E01F3} - System32\Tasks\Opera scheduled assistant Autoupdate 1586378925 => C:\Opera browser\launcher.exe [1529880 2020-11-25] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Opera browser\assistant" $(Arg0)
Task: {578F7F4D-7317-406B-9295-D319FD826FFD} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [665944 2020-08-07] (HP Inc. -> HP Inc.)
Task: {64BA7F0A-ADDB-42C1-BF29-A3EE357583C8} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098928 2020-08-02] (Intel(R) Software Development Products -> Intel Corporation)
Task: {6C35C59B-FCAF-4377-8DE1-BF84A4BDAF86} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [125816 2017-05-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {73B17322-9866-471C-8B4C-CF532E81ACD2} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
Task: {74ED1F4D-0F50-4DA6-B94B-3F23FAE967B2} - System32\Tasks\WiseCleaner\WRCSkipUAC => C:\Program Files (x86)\Wise\Wise Registry Cleaner\WiseRegCleaner.exe [7646664 2020-10-16] (Lespeed Technology Co., Ltd -> WiseCleaner.com)
Task: {78806EBE-058C-49D5-85D9-B0252F1C240A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [135000 2020-06-22] (HP Inc. -> HP Inc.)
Task: {7B818894-A552-49D5-BED2-DBE1E684E363} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506648 2020-08-20] (HP Inc. -> HP Inc.)
Task: {85893B96-FA5D-4672-AAD3-00D717CB21A8} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506368 2018-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {A11C5CD9-6A11-4EBC-8450-0DD62694CA21} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [348504 2020-11-06] (HP Inc. -> HP Inc.)
Task: {A90D7268-1A81-4C4A-9CB7-CDEE04C410D9} - System32\Tasks\Agent Activation Runtime\S-1-5-21-1489900949-3439531603-1514519817-1001 => C:\WINDOWS\System32\AgentActivationRuntimeStarter.exe [13312 2020-12-02] (Microsoft Windows -> )
Task: {B1FF1089-2435-4465-AAB0-09F8CD8B157C} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098928 2020-08-02] (Intel(R) Software Development Products -> Intel Corporation)
Task: {B4BE5D11-2E46-4790-930D-AC5DBEE09844} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [670928 2020-11-18] (Mozilla Corporation -> Mozilla Foundation)
Task: {B4D4309E-89F1-4187-A753-7EB66804523B} - System32\Tasks\WiseCleaner\WDCSkipUAC => C:\Program Files (x86)\Wise\Wise Disk Cleaner\WiseDiskCleaner.exe [8249800 2020-10-30] (Lespeed Technology Co., Ltd -> WiseCleaner.com)
Task: {B60C1D38-70EC-4681-A7D6-7FBA6CA058A3} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [143160 2019-03-12] (ASUSTek Computer Inc. -> ASUSTek Computer Inc.)
Task: {C2E3C99E-55D1-44FA-A72E-CDC20470D42C} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1349200 2020-11-03] (Adobe Inc. -> Adobe Inc.)
Task: {C6AA7BAD-1F5B-4CC0-A68B-E4C1F2C88094} - System32\Tasks\HPCustParticipation HP DeskJet 3700 series => C:\Program Files\HP\HP DeskJet 3700 series\Bin\HPCustPartic.exe [6439048 2018-04-06] (Hewlett Packard -> HP Inc.)
Task: {CE4EE3CD-479E-4546-A53F-6F109263FCD0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {D45465D6-9B67-43BA-A5D0-5BF4A86834EE} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [198696 2018-12-10] (HP Inc. -> HP Inc.)
Task: {D6CCDE91-4791-43C4-AA7A-3CDEF633C663} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506648 2020-08-20] (HP Inc. -> HP Inc.)
Task: {E61769F6-466C-43F8-B27B-634ED4B849E9} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_465_Plugin.exe [1504312 2020-12-08] (Adobe Inc. -> Adobe)
Task: {E944508E-2C83-4729-BEF4-582737920D51} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - resources updates => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [665944 2020-08-07] (HP Inc. -> HP Inc.)
Task: {EA527C4C-B7AC-4C3B-97D9-AA3362BFF982} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [26781880 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {F25F4B23-FA7E-47DA-A4AF-431FE8A48A81} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {FBBD9905-9C34-4AD0-889A-7533CB8FEF1B} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.0.0.138
Tcpip\..\Interfaces\{583615af-44a9-406d-8a4f-82a978825007}: [DhcpNameServer] 10.0.0.138

Edge:
======
DownloadDir: C:\Users\ASUS\Desktop
Edge HomeButtonPage: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001 -> hxxps://www.seznam.cz/
Edge Extension: (Adblock Plus) -> 10_EyeoGmbHAdblockPlus_d55gg7py3s0m0 => C:\Program Files\WindowsApps\EyeoGmbH.AdblockPlus_0.9.19.0_neutral__d55gg7py3s0m0 [2020-12-01]
Edge Extension: (uBlock Origin) -> EdgeExtension_37833NikRollsuBlockOrigin_f8jsg5mm64m62 => C:\Program Files\WindowsApps\37833NikRolls.uBlockOrigin_1.15.24.0_neutral__f8jsg5mm64m62 [2020-12-01]
Edge Extension: (Ghostery – Privacy Ad Blocker) -> EdgeExtension_GhosteryGhostery_kzkqe0pn505dg => C:\Program Files\WindowsApps\Ghostery.Ghostery_8.4.6.0_neutral__kzkqe0pn505dg [2020-12-01]
Edge Extension: (IBM Security Rapport) -> EdgeExtension_IBMTrusteerIBMTrusteerRapport_756wk15nt3n8e => C:\Program Files\WindowsApps\IBMTrusteer.IBMTrusteerRapport_1.1.34.0_x64__756wk15nt3n8e [2020-12-01]
Edge Profile: C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default [2020-12-09]
Edge DownloadDir: C:\Users\ASUS\Downloads
Edge HomePage: Default -> hxxps://www.seznam.cz/
Edge StartupUrls: Default -> "hxxps://www.seznam.cz/"
Edge Extension: (Old Layout for Facebook) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\abmkkackbbimmdbfjdilpnfaegaeagge [2020-12-05]
Edge Extension: (Adblock Plus - free ad blocker) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-11-21]
Edge Extension: (Ghostery – Privacy Ad Blocker) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fclbdkbhjlgkbpfldjodgjncejkkjcme [2020-12-05]
Edge Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kajikgogckeajjplomldcempamhidmcc [2020-11-08]
Edge Extension: (uBlock Origin) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\odfafepnkmbhccpbejgmiehpchacaeak [2020-11-21]
Edge Extension: (Privacy Badger) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pkehgijcmpdhfbdbbnkijodmdjhbjlgp [2020-11-21]
Edge HKLM-x32\...\Edge\Extension: [kajikgogckeajjplomldcempamhidmcc]

FireFox:
========
FF DefaultProfile: 1ps4f5qb.default
FF ProfilePath: C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\1ps4f5qb.default [2020-12-01]
FF user.js: detected! => C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\1ps4f5qb.default\user.js [2020-09-29]
FF Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\rapportext@trusteer.com.xpi [2020-04-19] [UpdateUrl:hxxps://clients2.google.com/service/update2/crx]
FF ProfilePath: C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977 [2020-12-09]
FF user.js: detected! => C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\user.js [2020-09-29]
FF DownloadDir: C:\Users\ASUS\Desktop
FF Homepage: Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977 -> hxxps://www.seznam.cz/
FF Extension: (Facebook Container) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\@contain-facebook.xpi [2020-09-29]
FF Extension: (Blokátor reklam AdGuard) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\adguardadblocker@adguard.com.xpi [2020-11-19]
FF Extension: (Social Fixer for Facebook) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\betterfacebook@mattkruse.com.xpi [2020-12-02]
FF Extension: (Ghostery – Privacy Ad Blocker) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\firefox@ghostery.com.xpi [2020-12-07]
FF Extension: (HTTPS Everywhere) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\https-everywhere@eff.org.xpi [2020-11-18]
FF Extension: (Privacy Badger) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\jid1-MnnxcxisBPnSXQ@jetpack.xpi [2020-10-09]
FF Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\rapportext@trusteer.com.xpi [2020-09-24] [UpdateUrl:hxxps://clients2.google.com/service/update2/crx]
FF Extension: (uBlock Origin) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\uBlock0@raymondhill.net.xpi [2020-11-19]
FF Extension: (Old Layout for Facebook) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\{8792af17-0df8-40ab-81d3-6cc777171564}.xpi [2020-11-28]
FF Extension: (Smart HTTPS) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\{b3e677f4-1150-4387-8629-da738260a48e}.xpi [2020-09-25]
FF Extension: (No Name) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2020-11-18]
FF Plugin: @adobe.com/FlashPlayer -> C:\WINDOWS\system32\Macromed\Flash\NPSWF64_32_0_0_465.dll [2020-12-08] (Adobe Inc. -> )
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_465.dll [2020-12-08] (Adobe Inc. -> )
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll [2014-11-19] (Nokia -> )
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-11-19] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2020-12-09]

Chrome:
=======
CHR Profile: C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default [2020-12-09]
CHR DownloadDir: C:\Users\ASUS\Desktop
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR Extension: (Prezentace) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-12-29]
CHR Extension: (Dokumenty) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-12-29]
CHR Extension: (Disk Google) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-22]
CHR Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjllphbppobebmjpjcijfbakobcheof [2020-09-09]
CHR Extension: (YouTube) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-12-29]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2020-11-17]
CHR Extension: (Tabulky) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-12-29]
CHR Extension: (Dokumenty Google offline) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-11-12]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-12-29]
CHR Extension: (Gmail) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-22]
CHR Extension: (Chrome Media Router) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-11-18]
CHR HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof]

Opera:
=======
OPR DownloadDir: C:\Users\ASUS\Desktop
OPR Extension: (Ghostery – Privacy Ad Blocker) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\bbkekonodcdmedgffkkbgmnnekbainbg [2020-11-10]
OPR Extension: (Rich Hints Agent) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2020-10-23]
OPR Extension: (uBlock Origin) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\kccohkcpppjjkkjppopfnflnebibpida [2020-12-01]
OPR Extension: (Old Layout for Facebook) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\klgiknehmpglcgkibdodkmjbliggfkch [2020-12-05]
OPR Extension: (Privacy Badger) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\ldfkcgjipgfchpnojicdgpgiocoeelik [2020-10-12]
OPR Extension: (Adblock Plus - free ad blocker) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\oidhhegpmlfpoeialbgcdocjalghfpkp [2020-11-17]
OPR Extension: (Smart HTTPS) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\oplmoemeindfnifbcmobneldnocndckg [2020-09-25]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [170056 2020-11-03] (Adobe Inc. -> Adobe Inc.)
S3 AdobeFlashPlayerUpdateSvc; C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [335416 2020-12-08] (Adobe Inc. -> Adobe)
S3 DevActSvc; C:\Program Files (x86)\ASUS\ASUS Device Activation\DevActSvc.exe [326032 2018-06-05] (ASUSTeK Computer Inc. -> )
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-10-27] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-10-27] (ESET, spol. s r.o. -> ESET)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [379736 2020-08-20] (HP Inc. -> HP Inc.)
R2 RapportMgmtService; C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe [3008896 2020-08-18] (IBM -> IBM Corp.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12720144 2020-11-18] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2010.7-0\NisSrv.exe [2467088 2020-11-10] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2010.7-0\MsMpEng.exe [128376 2020-11-10] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 adgnetworkwfpdrv; C:\WINDOWS\System32\drivers\adgnetworkwfpdrv.sys [89560 2019-02-28] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 AsusPTPDrv; C:\WINDOWS\System32\drivers\AsusPTPFilter.sys [108504 2019-04-24] (ASUSTek Computer Inc. -> ASUSTek COMPUTER INC.)
R1 ATKWMIACPIIO; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [20096 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
S3 avgTap; C:\WINDOWS\System32\drivers\avgTap.sys [54888 2018-09-05] (AVG Technologies CZ, s.r.o. -> The OpenVPN Project)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [160992 2020-10-24] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [109360 2020-10-24] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15288 2020-09-08] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [190464 2020-10-24] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [43720 2020-10-24] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [70048 2020-10-24] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [107784 2020-10-24] (ESET, spol. s r.o. -> ESET)
R3 HIDSwitch; C:\WINDOWS\System32\drivers\AsRadioControl.sys [32680 2019-08-07] (ASUSTek Computer Inc. -> ASUS)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [27552 2019-05-04] (Martin Malik - REALiX -> REALiX(tm))
S3 MpKsl96c0ab6e; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{9CEF25F2-8E55-4243-BE4F-22422162DFD0}\MpKslDrv.sys [47336 2020-12-01] (Microsoft Windows -> Microsoft Corporation)
S3 nmwcd; C:\WINDOWS\system32\drivers\ccdcmbx64.sys [19968 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 nmwcdc; C:\WINDOWS\system32\drivers\ccdcmbox64.sys [27136 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R2 NPF; C:\WINDOWS\system32\drivers\npf.sys [35344 2019-09-28] (CACE Technologies, Inc. -> CACE Technologies, Inc.)
S3 pccsmcfd; C:\WINDOWS\system32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R1 RapportAegle64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportAegle64.sys [450240 2020-08-18] (IBM -> IBM Corp.)
R1 RapportCerberus_2004080; c:\programdata\trusteer\rapport\store\exts\RapportCerberus\2004080\RapportCerberus64_2004080.sys [1460480 2020-09-16] (IBM -> IBM Corp.)
R1 RapportEI64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportEI64.sys [546056 2020-08-18] (IBM -> IBM Corp.)
R0 RapportHades64; C:\WINDOWS\System32\Drivers\RapportHades64.sys [398984 2020-08-18] (IBM -> IBM Corp.)
R0 RapportKE64; C:\WINDOWS\System32\Drivers\RapportKE64.sys [448904 2020-08-18] (IBM -> IBM Corp.)
R1 RapportPG64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportPG64.sys [564928 2020-08-18] (IBM -> IBM Corp.)
S3 upperdev; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltx64.sys [9216 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 UsbserFilt; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltjx64.sys [9216 2011-08-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2020-11-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [429288 2020-11-10] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [71912 2020-11-10] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-12-09 17:37 - 2020-12-09 17:43 - 000040111 _____ C:\Users\ASUS\Desktop\Addition.txt
2020-12-09 17:30 - 2020-12-09 17:46 - 000029696 _____ C:\Users\ASUS\Desktop\FRST.txt
2020-12-09 17:29 - 2020-12-09 17:45 - 000000000 ____D C:\FRST
2020-12-09 17:26 - 2020-12-09 17:26 - 000000672 _____ C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\FRST64.lnk
2020-12-09 17:24 - 2020-12-09 17:26 - 002288640 _____ (Farbar) C:\Users\ASUS\Desktop\FRST64.exe
2020-12-09 11:25 - 2020-12-09 11:25 - 000001538 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2020-12-09 11:06 - 2020-12-09 11:06 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000046-000000.txt
2020-12-09 10:57 - 2020-12-09 10:57 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncpa.cpl
2020-12-09 10:57 - 2020-12-09 10:57 - 000100864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncpa.cpl
2020-12-09 10:57 - 2020-12-09 10:57 - 000010912 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2020-12-07 22:20 - 2020-12-07 22:20 - 000001425 _____ C:\WINDOWS\system32\default_error_stack-000045-000000.txt
2020-12-07 22:18 - 2020-12-09 11:07 - 090771456 _____ C:\WINDOWS\system32\config\SOFTWARE
2020-12-07 22:18 - 2020-12-09 11:07 - 000573440 _____ C:\WINDOWS\system32\config\DEFAULT
2020-12-07 22:18 - 2020-12-09 11:07 - 000061440 _____ C:\WINDOWS\system32\config\SAM
2020-12-07 22:18 - 2020-12-07 22:18 - 000032768 _____ C:\WINDOWS\system32\config\SECURITY.rhk
2020-12-02 08:23 - 2020-12-02 08:23 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000044-000000.txt
2020-12-02 08:07 - 2020-12-02 08:07 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2020-12-02 08:06 - 2020-12-02 08:06 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2020-12-02 08:06 - 2020-12-02 08:06 - 001333248 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2020-12-02 08:06 - 2020-12-02 08:06 - 000266240 _____ C:\WINDOWS\SysWOW64\Windows.Internal.UI.Shell.WindowTabManager.dll
2020-12-02 08:06 - 2020-12-02 08:06 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2020-12-02 08:05 - 2020-12-02 08:05 - 001822272 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2020-12-02 08:05 - 2020-12-02 08:05 - 001393496 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2020-12-02 08:05 - 2020-12-02 08:05 - 000240640 _____ C:\WINDOWS\SysWOW64\CoreMas.dll
2020-12-02 08:05 - 2020-12-02 08:05 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2020-12-02 08:05 - 2020-12-02 08:05 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2020-12-02 08:05 - 2020-12-02 08:05 - 000010752 _____ C:\WINDOWS\SysWOW64\agentactivationruntimestarter.exe
2020-12-02 08:05 - 2020-12-02 08:05 - 000001370 _____ C:\WINDOWS\system32\ThirdPartyNoticesBySHS.txt
2020-12-02 08:04 - 2020-12-02 08:04 - 002260480 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2020-12-02 08:04 - 2020-12-02 08:04 - 000363520 _____ C:\WINDOWS\system32\Windows.Internal.UI.Shell.WindowTabManager.dll
2020-12-02 08:04 - 2020-12-02 08:04 - 000165376 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2020-12-02 08:03 - 2020-12-02 08:03 - 000287232 _____ C:\WINDOWS\system32\CoreMas.dll
2020-12-02 08:03 - 2020-12-02 08:03 - 000089088 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.proxystub.dll
2020-12-02 08:03 - 2020-12-02 08:03 - 000073216 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2020-12-02 08:03 - 2020-12-02 08:03 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2020-12-02 06:30 - 2020-12-02 06:30 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2020-12-01 16:31 - 2020-12-02 06:30 - 000001067 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2020-12-01 16:31 - 2020-12-01 16:31 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\Thunderbird
2020-11-28 19:07 - 2020-12-07 22:21 - 002621440 _____ C:\Users\ASUS\ntuser.bak
2020-11-28 19:07 - 2020-12-07 22:21 - 000786432 _____ C:\WINDOWS\system32\config\DEFAULT.bak
2020-11-28 19:07 - 2020-12-07 22:21 - 000061440 _____ C:\WINDOWS\system32\config\SAM.bak
2020-11-28 19:06 - 2020-12-07 22:21 - 090771456 _____ C:\WINDOWS\system32\config\SOFTWARE.bak
2020-11-26 06:16 - 2020-11-26 06:16 - 000004146 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1585986540
2020-11-26 06:16 - 2020-11-26 06:16 - 000000876 _____ C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2020-11-25 15:37 - 2020-11-25 15:37 - 000004346 _____ C:\WINDOWS\system32\Tasks\Opera scheduled assistant Autoupdate 1586378925
2020-11-25 11:48 - 2020-11-25 11:48 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-11-25 11:47 - 2020-11-25 11:47 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-11-21 09:41 - 2020-11-21 09:41 - 000491803 _____ C:\Users\ASUS\Documents\zalozky_21.11.20.html
2020-11-18 07:02 - 2020-11-18 07:02 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2020-11-18 07:01 - 2020-11-28 19:11 - 000000000 ____D C:\Program Files\Mozilla Firefox
2020-11-17 17:29 - 2020-11-17 17:29 - 000000000 ____D C:\Users\ASUS\AppData\LocalLow\Shaman Games
2020-11-11 21:07 - 2020-11-11 21:07 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2020-11-11 18:15 - 2020-11-11 18:15 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000043-000000.txt
2020-11-11 17:15 - 2020-11-11 17:15 - 000152576 _____ C:\WINDOWS\system32\EoAExperiences.exe
2020-11-11 17:13 - 2020-11-11 17:13 - 000197632 _____ C:\WINDOWS\system32\IHDS.dll
2020-11-10 08:18 - 2020-11-10 08:18 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000042-000000.txt

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-12-09 17:28 - 2020-05-05 07:13 - 000000000 ____D C:\Program Files\CCleaner
2020-12-09 16:53 - 2019-02-20 09:05 - 000000000 ____D C:\Users\ASUS\AppData\LocalLow\Mozilla
2020-12-09 16:47 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2020-12-09 16:47 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-12-09 16:47 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-12-09 16:46 - 2020-11-08 08:22 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-12-09 15:49 - 2019-02-20 09:05 - 000000000 ____D C:\ProgramData\Mozilla
2020-12-09 15:46 - 2019-02-19 21:13 - 000000000 __SHD C:\Users\ASUS\IntelGraphicsProfiles
2020-12-09 13:45 - 2019-02-19 21:40 - 000000000 ____D C:\Users\ASUS\AppData\Local\ClassicShell
2020-12-09 13:42 - 2019-06-29 19:17 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\Wise Disk Cleaner
2020-12-09 13:35 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2020-12-09 13:29 - 2020-05-30 09:29 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-12-09 11:25 - 2019-02-19 21:06 - 000000000 ____D C:\ProgramData\Package Cache
2020-12-09 11:25 - 2019-02-19 20:41 - 000000000 ____D C:\Program Files (x86)\Intel
2020-12-09 11:10 - 2019-05-25 10:06 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2020-12-09 11:09 - 2020-05-30 10:00 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-12-09 11:09 - 2020-05-30 09:29 - 000008192 ___SH C:\DumpStack.log.tmp
2020-12-09 11:09 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2020-12-09 11:09 - 2019-02-19 20:41 - 000000000 ____D C:\Intel
2020-12-09 11:07 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2020-12-09 11:05 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2020-12-09 11:05 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2020-12-09 11:03 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2020-12-08 19:44 - 2020-10-13 19:48 - 000842296 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2020-12-08 19:44 - 2020-10-13 19:48 - 000175160 _____ (Adobe) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2020-12-08 19:44 - 2020-05-30 10:00 - 000004622 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player PPAPI Notifier
2020-12-08 19:44 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Macromed
2020-12-08 19:35 - 2020-05-30 10:00 - 000004610 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-12-08 19:35 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Macromed
2020-12-08 14:14 - 2019-05-25 10:07 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\TeamViewer
2020-12-07 22:20 - 2020-05-30 09:34 - 000000000 ____D C:\Users\ASUS
2020-12-07 16:45 - 2019-03-04 23:55 - 000000000 ____D C:\Users\ASUS\AppData\Local\CrashDumps
2020-12-07 16:43 - 2019-04-25 17:45 - 000000000 ____D C:\odběry, lék.zprávy oba 2019
2020-12-06 12:12 - 2020-05-30 09:47 - 001605940 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-12-06 12:12 - 2019-12-07 15:41 - 000684862 _____ C:\WINDOWS\system32\perfh005.dat
2020-12-06 12:12 - 2019-12-07 15:41 - 000137626 _____ C:\WINDOWS\system32\perfc005.dat
2020-12-06 07:12 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2020-12-04 16:30 - 2020-10-14 04:23 - 000003472 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2020-12-04 16:30 - 2020-10-14 04:23 - 000003348 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2020-12-04 10:21 - 2019-07-03 20:06 - 000000000 ____D C:\Users\ASUS\AppData\Local\ElevatedDiagnostics
2020-12-03 05:54 - 2019-12-29 19:05 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-12-02 08:25 - 2019-05-04 10:34 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-12-02 08:21 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2020-12-02 08:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2020-12-02 08:20 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2020-12-02 08:19 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Windows Defender
2020-12-02 08:19 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2020-12-01 17:13 - 2019-08-23 20:17 - 000000000 ____D C:\Users\ASUS\Desktop\ÚSTAV
2020-12-01 17:13 - 2019-02-21 00:19 - 000000000 ___HD C:\mam
2020-12-01 10:51 - 2019-08-27 21:08 - 000000000 ____D C:\Users\ASUS\AppData\LocalLow\Adblock Plus for IE
2020-12-01 10:49 - 2018-09-15 06:58 - 000000000 ____D C:\Users\ASUS\AppData\Local\VirtualStore
2020-12-01 09:09 - 2020-01-22 06:42 - 000000000 ____D C:\ProgramData\{2F8AE550-5F50-4773-BF82-805D99AD42B5}
2020-12-01 09:09 - 2019-06-29 22:31 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\Wise Uninstaller
2020-12-01 09:09 - 2019-02-20 09:29 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\IrfanView
2020-12-01 09:08 - 2020-10-24 14:04 - 000000000 ____D C:\ProgramData\IObit
2020-12-01 09:08 - 2019-05-04 07:37 - 000000000 ____D C:\ProgramData\ProductData
2020-12-01 09:08 - 2019-02-20 16:37 - 000000000 ____D C:\ProgramData\Visan
2020-12-01 09:07 - 2020-05-30 10:09 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2020-12-01 09:07 - 2019-04-21 20:48 - 000000000 ____D C:\ProgramData\Licenses
2020-12-01 09:07 - 2019-02-20 17:28 - 000000000 ____D C:\ProgramData\Hewlett-Packard
2020-12-01 09:07 - 2019-02-20 16:37 - 000000000 ____D C:\ProgramData\HP Photo Creations
2020-12-01 09:07 - 2019-02-20 16:36 - 000000000 ____D C:\ProgramData\HP
2020-12-01 09:07 - 2019-02-19 21:40 - 000000000 ____D C:\ProgramData\ClassicShell
2020-12-01 08:13 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\registration
2020-12-01 08:13 - 2019-02-20 09:05 - 000000000 ____D C:\Users\ASUS\AppData\Local\Mozilla
2020-12-01 08:11 - 2019-12-29 19:09 - 000000000 ____D C:\ProgramData\Trusteer
2020-12-01 08:11 - 2019-10-24 00:01 - 000000000 ____D C:\ProgramData\GameXzone
2020-12-01 08:11 - 2019-03-30 06:40 - 000000000 ____D C:\ProgramData\ASUS
2020-12-01 08:11 - 2019-02-20 10:17 - 000000000 ____D C:\ProgramData\PC Suite
2020-12-01 08:11 - 2019-02-20 10:16 - 000000000 ____D C:\ProgramData\Nokia
2020-12-01 08:11 - 2019-02-20 10:14 - 000000000 ____D C:\ProgramData\NokiaInstallerCache
2020-12-01 08:11 - 2019-02-20 09:33 - 000000000 ____D C:\ProgramData\Adobe
2020-12-01 08:11 - 2019-02-19 20:41 - 000000000 ____D C:\ProgramData\Intel
2020-11-28 19:10 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI(3808)
2020-11-28 05:03 - 2020-11-08 08:21 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-11-28 05:03 - 2020-11-08 08:21 - 000003460 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2020-11-26 06:16 - 2020-04-04 08:48 - 000000000 ____D C:\Opera browser
2020-11-20 11:22 - 2020-01-05 20:46 - 000000000 ____D C:\Fa20192020
2020-11-18 07:02 - 2020-09-23 15:53 - 000001011 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2020-11-17 17:51 - 2020-10-07 16:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyRealGames.com
2020-11-17 17:51 - 2019-06-17 21:51 - 000000000 ____D C:\Program Files (x86)\MyRealGames.com
2020-11-12 16:25 - 2020-04-12 06:10 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\Messenger
2020-11-11 18:27 - 2018-09-15 06:58 - 000000000 ____D C:\Users\ASUS\AppData\Local\Packages
2020-11-11 18:12 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2020-11-11 18:12 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2020-11-11 18:12 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\setup
2020-11-11 18:12 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2020-11-11 18:11 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2020-11-11 18:10 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2020-11-11 18:10 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2020-11-11 17:41 - 2019-02-19 20:46 - 000000000 ____D C:\WINDOWS\system32\MRT
2020-11-11 17:33 - 2019-02-19 20:46 - 133736600 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2020-11-11 17:13 - 2020-05-30 09:35 - 002876928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PrintConfig.dll
2020-11-10 16:44 - 2020-05-30 10:00 - 000004464 _____ C:\WINDOWS\system32\Tasks\Adobe Flash Player Updater
2020-11-10 08:31 - 2018-09-15 06:47 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-11-10 08:29 - 2019-12-07 11:50 - 000795000 ____N (Microsoft Corporation) C:\WINDOWS\system32\MpSigStub.exe

==================== Files in the root of some directories ========

2019-06-20 23:18 - 2019-06-20 23:18 - 000000260 _____ () C:\ProgramData\fontcacheev1.dat
2020-06-01 06:15 - 2020-06-01 06:15 - 000000600 _____ () C:\Users\ASUS\AppData\Roaming\winscp.rnd

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2020-12-01 10:37
==================== End of FRST.txt ========================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118195
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Pro Rudy prosím o ko logu prevent.

#3 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
Task: {F25F4B23-FA7E-47DA-A4AF-431FE8A48A81} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {CE4EE3CD-479E-4546-A53F-6F109263FCD0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Re: Pro Rudy prosím o ko logu prevent.

#4 Příspěvek od jaruneczka »

Fix result of Farbar Recovery Scan Tool (x64) Version: 09-12-2020
Ran by ASUS (09-12-2020 20:29:42) Run:1
Running from C:\Users\ASUS\Desktop
Loaded Profiles: ASUS
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
Task: {F25F4B23-FA7E-47DA-A4AF-431FE8A48A81} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {CE4EE3CD-479E-4546-A53F-6F109263FCD0} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers1: [ANotepad++64] -> {B298D29A-A6ED-11DE-BA8C-A68E55D89593} => -> No File
ContextMenuHandlers1: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers3: [{4A7C4306-57E0-4C0C-83A9-78C1528F618C}] -> {4A7C4306-57E0-4C0C-83A9-78C1528F618C} => -> No File
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [BriefcaseMenu] -> {85BBD920-42A0-1069-A2E4-08002B30309D} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File

EmptyTemp:
End
*****************

Processes closed successfully.
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{F25F4B23-FA7E-47DA-A4AF-431FE8A48A81}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{F25F4B23-FA7E-47DA-A4AF-431FE8A48A81}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{CE4EE3CD-479E-4546-A53F-6F109263FCD0}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{CE4EE3CD-479E-4546-A53F-6F109263FCD0}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA" => not found
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore" => not found
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\ANotepad++64 => removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\{4A7C4306-57E0-4C0C-83A9-78C1528F618C} => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\7-Zip => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\BriefcaseMenu => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => removed successfully

=========== EmptyTemp: ==========

BITS transfer queue => 10772480 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 8435594 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 3682872 B
Edge => 8421 B
Chrome => 14526467 B
Firefox => 33378581 B
Opera => 16735016 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
Users => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 0 B
NetworkService => 0 B
ASUS => 5778938 B

RecycleBin => 0 B
EmptyTemp: => 89 MB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 20:30:11 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118195
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Pro Rudy prosím o ko logu prevent.

#5 Příspěvek od Rudy »

Bylo smazáno, šlo jen o zbytečnosti. Log by měl být OK.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Re: Pro Rudy prosím o ko logu prevent.

#6 Příspěvek od jaruneczka »

děkuji pěkně Rudy, posílám foru na fofolu :wub:

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118195
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Pro Rudy prosím o ko logu prevent.

#7 Příspěvek od Rudy »

My také děkujeme za podporu a nemáš zač! :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Zamčeno