Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Pro Rudy, prosím o kontrolu, ráno černá obrazovka, dlouhý start NTB

Patříte mezi Vzorné návštěvníky? Pak je tato sekce pro vás.

Moderátor: Moderátoři

Pravidla fóra
Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.
Odpovědět
Zpráva
Autor
Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Pro Rudy, prosím o kontrolu, ráno černá obrazovka, dlouhý start NTB

#1 Příspěvek od jaruneczka »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 12-02-2021
Ran by ASUS (administrator) on DESKTOP-VDON4T5 (ASUSTeK COMPUTER INC. X540UA) (13-02-2021 09:10:32)
Running from C:\Users\ASUS\Desktop
Loaded Profiles: ASUS
Platform: Windows 10 Home Version 20H2 19042.804 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\AsLdrSrv.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\HControl.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATK Media\DMedia.exe
(ASUSTeK Computer Inc. -> ASUSTek Computer Inc.) C:\Program Files (x86)\ASUS\ATK Package\ATKOSD2\ATKOSD2.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.36.72\GoogleCrashHandler64.exe
(HP Inc. -> HP Inc.) C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe
(IBM -> IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe
(IBM -> IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\RapportService.exe
(IBM -> IBM Corp.) C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportInjService_x64.exe <2>
(ICEpower a/s -> ICEpower) C:\Windows\System32\ICEsoundService64.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAService.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe
(IDSA Production signing key 2021 -> Intel) C:\Program Files (x86)\Intel\Driver and Support Assistant\DSAUpdateService.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\dptf_helper.exe
(Intel Corporation -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel(R) Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\dal.inf_amd64_31a8dbbf39dcdc3b\jhi_service.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_8a301c120b987c01\igfxCUIService.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\cui_dch.inf_amd64_8a301c120b987c01\igfxEM.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\igcc_dch.inf_amd64_523d41b353d185cf\OneApp.IGCC.WinService.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_233e086e960c2400\IntelCpHDCPSvc.exe
(Intel(R) pGFX 2020 -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iigd_dch.inf_amd64_233e086e960c2400\IntelCpHeciSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Software Development Products -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\piecomponent.inf_amd64_6ea7dc2752605c07\Intel_PIE_Service.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\MoUsoCoreWorker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\smartscreen.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.740_none_e752aa59261f271f\TiWorker.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(SoftPerfect Pty. Ltd. -> SoftPerfect) C:\Program Files\SoftPerfect WiFi Guard\WiFiGuard.exe
(TeamViewer Germany GmbH -> TeamViewer Germany GmbH) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [Classic Start Menu] => C:\Program Files\Classic Shell\ClassicStartMenu.exe [163640 2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [321096 2017-11-09] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [175504 2020-10-27] (ESET, spol. s r.o. -> ESET)
HKLM\...\Run: [Logitech Download Assistant] => C:\Windows\System32\LogiLDA.dll [3942864 2016-10-13] (Logitech -> Logitech, Inc.)
HKLM-x32\...\Run: [Intel Driver & Support Assistant] => C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe [286064 2021-01-25] (IDSA Production signing key 2021 -> Intel)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [32440376 2021-01-06] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [NokiaSuite.exe] => C:\Program Files (x86)\Nokia\Nokia Suite\NokiaSuite.exe [1092448 2014-11-19] (Nokia -> Nokia)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [Opera Browser Assistant] => C:\Opera browser\assistant\browser_assistant.exe [3366424 2020-12-16] (Opera Software AS -> Opera Software)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Run: [WiFi Guard] => C:\Program Files\SoftPerfect WiFi Guard\WiFiGuard.exe [5853144 2021-01-13] (SoftPerfect Pty. Ltd. -> SoftPerfect)
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Policies\Explorer: [NoLowDiskSpaceChecks] 1
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Control Panel\Desktop\\SCRNSAVE.EXE -> C:\PROGRA~2\MYREAL~1.COM\Fishdom H2O Hidden Odyssey\Fishdom H2O Screensaver.scr
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\88.0.4324.150\Installer\chrmstp.exe [2021-02-09] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {04952846-018C-435D-B3EB-CCEA2CFC78AC} - System32\Tasks\ATK Package A22126881260 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [125816 2017-05-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {09752F6C-536B-40C3-AC73-6E723570A462} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2021-01-06] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {0C785C79-19AB-4A2E-B588-8DE587D6833E} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\WINDOWS\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {3019D48A-94BD-4BC1-A9F0-74FCCA9A5025} - System32\Tasks\RtHDVBg_ListenToDevice => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506368 2018-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {4812A10F-0B36-411A-968E-4990B5049B9E} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - Resources => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [665944 2020-08-07] (HP Inc. -> HP Inc.)
Task: {49DC3186-BBAB-4D46-8E25-820012D0CCEA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {4E1D146A-962E-4737-B810-FB67B9956C8E} - System32\Tasks\WiseCleaner\WDCSkipUAC => C:\Program Files (x86)\Wise\Wise Disk Cleaner\WiseDiskCleaner.exe [8660808 2021-01-21] (Lespeed Technology Co., Ltd -> WiseCleaner.com)
Task: {578F7F4D-7317-406B-9295-D319FD826FFD} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [665944 2020-08-07] (HP Inc. -> HP Inc.)
Task: {64BA7F0A-ADDB-42C1-BF29-A3EE357583C8} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098928 2020-08-02] (Intel(R) Software Development Products -> Intel Corporation)
Task: {6C35C59B-FCAF-4377-8DE1-BF84A4BDAF86} - System32\Tasks\ATK Package 36D18D69AFC3 => C:\Program Files (x86)\ASUS\ATK Package\ATK Hotkey\SimAppExec.exe [125816 2017-05-16] (ASUSTeK Computer Inc. -> ASUSTek Computer Inc.)
Task: {6E80EC6E-01E6-4379-98E7-5F246C78C123} - System32\Tasks\Opera scheduled assistant Autoupdate 1586378925 => C:\Opera browser\launcher.exe [1793688 2021-02-09] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Opera browser\assistant" $(Arg0)
Task: {74ED1F4D-0F50-4DA6-B94B-3F23FAE967B2} - System32\Tasks\WiseCleaner\WRCSkipUAC => C:\Program Files (x86)\Wise\Wise Registry Cleaner\WiseRegCleaner.exe [8191816 2021-01-28] (Lespeed Technology Co., Ltd -> WiseCleaner.com)
Task: {78806EBE-058C-49D5-85D9-B0252F1C240A} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Report => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSFReport.exe [135000 2020-06-22] (HP Inc. -> HP Inc.)
Task: {7B818894-A552-49D5-BED2-DBE1E684E363} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506648 2020-08-20] (HP Inc. -> HP Inc.)
Task: {80ABAE39-E3B9-45A6-88A0-6AEEAACE17CC} - System32\Tasks\CreateExplorerShellUnelevatedTask => C:\WINDOWS\Explorer.exe /NOUACCHECK
Task: {82D1943D-B3CD-465B-ABC5-2FC266A347BC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {85893B96-FA5D-4672-AAD3-00D717CB21A8} - System32\Tasks\RTKCPL => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506368 2018-11-01] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {94C1855F-C986-42B0-BAFF-4A8480664228} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [677344 2021-02-12] (Mozilla Corporation -> Mozilla Foundation)
Task: {A11C5CD9-6A11-4EBC-8450-0DD62694CA21} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Product Configurator => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\ProductConfig.exe [348256 2021-01-22] (HP Inc. -> HP Inc.)
Task: {B1FF1089-2435-4465-AAB0-09F8CD8B157C} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098928 2020-08-02] (Intel(R) Software Development Products -> Intel Corporation)
Task: {B60C1D38-70EC-4681-A7D6-7FBA6CA058A3} - System32\Tasks\Update Checker => C:\Program Files (x86)\ASUS\ASUS Live Update\UpdateChecker.exe [143160 2019-03-12] (ASUSTek Computer Inc. -> ASUSTek Computer Inc.)
Task: {C6AA7BAD-1F5B-4CC0-A68B-E4C1F2C88094} - System32\Tasks\HPCustParticipation HP DeskJet 3700 series => C:\Program Files\HP\HP DeskJet 3700 series\Bin\HPCustPartic.exe [6439048 2018-04-06] (Hewlett Packard -> HP Inc.)
Task: {D45465D6-9B67-43BA-A5D0-5BF4A86834EE} - System32\Tasks\Hewlett-Packard\HP Active Health\HP Active Health Scan (HPSA) => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPActiveHealth\ActiveHealth.exe [198696 2018-12-10] (HP Inc. -> HP Inc.)
Task: {D6CCDE91-4791-43C4-AA7A-3CDEF633C663} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [1506648 2020-08-20] (HP Inc. -> HP Inc.)
Task: {DED8F1CE-97A1-4452-8249-A4578E0AE0FD} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1557200 2021-01-25] (Adobe Inc. -> Adobe Inc.)
Task: {E944508E-2C83-4729-BEF4-582737920D51} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Solutions Framework Updater - resources updates => C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\Modules\HPSSFUpdater.exe [665944 2020-08-07] (HP Inc. -> HP Inc.)
Task: {EA527C4C-B7AC-4C3B-97D9-AA3362BFF982} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [26913848 2021-01-06] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {EC8FFC36-739B-47C0-B976-B30B66F06A2B} - System32\Tasks\Opera scheduled Autoupdate 1585986540 => C:\Opera browser\launcher.exe [1793688 2021-02-09] (Opera Software AS -> Opera Software) <==== ATTENTION

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 10.0.0.138
Tcpip\..\Interfaces\{583615af-44a9-406d-8a4f-82a978825007}: [DhcpNameServer] 10.0.0.138

Edge:
=======
DownloadDir: C:\Users\ASUS\Desktop
Edge HomeButtonPage: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001 -> hxxps://www.seznam.cz/
Edge Extension: (Adblock Plus) -> 10_EyeoGmbHAdblockPlus_d55gg7py3s0m0 => C:\Program Files\WindowsApps\EyeoGmbH.AdblockPlus_0.9.19.0_neutral__d55gg7py3s0m0 [2020-12-01]
Edge Extension: (uBlock Origin) -> EdgeExtension_37833NikRollsuBlockOrigin_f8jsg5mm64m62 => C:\Program Files\WindowsApps\37833NikRolls.uBlockOrigin_1.15.24.0_neutral__f8jsg5mm64m62 [2020-12-01]
Edge Extension: (Ghostery – Privacy Ad Blocker) -> EdgeExtension_GhosteryGhostery_kzkqe0pn505dg => C:\Program Files\WindowsApps\Ghostery.Ghostery_8.4.6.0_neutral__kzkqe0pn505dg [2020-12-01]
Edge Extension: (IBM Security Rapport) -> EdgeExtension_IBMTrusteerIBMTrusteerRapport_756wk15nt3n8e => C:\Program Files\WindowsApps\IBMTrusteer.IBMTrusteerRapport_1.1.34.0_x64__756wk15nt3n8e [2020-12-01]
Edge Profile: C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default [2021-02-13]
Edge DownloadDir: C:\Users\ASUS\Desktop
Edge HomePage: Default -> hxxps://www.seznam.cz/
Edge StartupUrls: Default -> "hxxps://www.seznam.cz/"
Edge Extension: (Old Layout for Facebook) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\abmkkackbbimmdbfjdilpnfaegaeagge [2020-12-05]
Edge Extension: (Adblock Plus - free ad blocker) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2021-02-03]
Edge Extension: (Ghostery – Privacy Ad Blocker) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\fclbdkbhjlgkbpfldjodgjncejkkjcme [2020-12-05]
Edge Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\kajikgogckeajjplomldcempamhidmcc [2020-11-08]
Edge Extension: (uBlock Origin) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\odfafepnkmbhccpbejgmiehpchacaeak [2021-02-12]
Edge Extension: (Blokátor reklam AdGuard) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pdffkfellgipmhklpdmokmckkkfcopbh [2020-12-23]
Edge Extension: (Privacy Badger) - C:\Users\ASUS\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\pkehgijcmpdhfbdbbnkijodmdjhbjlgp [2021-02-12]
Edge HKLM-x32\...\Edge\Extension: [kajikgogckeajjplomldcempamhidmcc]

FireFox:
========
FF DefaultProfile: 1ps4f5qb.default
FF ProfilePath: C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\1ps4f5qb.default [2020-12-20]
FF user.js: detected! => C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\1ps4f5qb.default\user.js [2020-09-29]
FF Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Roaming\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}\rapportext@trusteer.com.xpi [2020-04-19] [UpdateUrl:hxxps://clients2.google.com/service/update2/crx]
FF ProfilePath: C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977 [2021-02-13]
FF user.js: detected! => C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\user.js [2020-09-29]
FF DownloadDir: C:\Users\ASUS\Desktop
FF Homepage: Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977 -> hxxps://www.seznam.cz/
FF Extension: (Facebook Container) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\@contain-facebook.xpi [2020-09-29]
FF Extension: (Ghostery – Privacy Ad Blocker) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\firefox@ghostery.com.xpi [2020-12-07]
FF Extension: (HTTPS Everywhere) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\https-everywhere@eff.org.xpi [2021-02-04]
FF Extension: (Privacy Badger) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\jid1-MnnxcxisBPnSXQ@jetpack.xpi [2021-02-04]
FF Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\rapportext@trusteer.com.xpi [2020-09-24] [UpdateUrl:hxxps://clients2.google.com/service/update2/crx]
FF Extension: (uBlock Origin) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\uBlock0@raymondhill.net.xpi [2021-02-04]
FF Extension: (No Name) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2021-02-04]
FF Extension: (Reset Search Defaults) - C:\Users\ASUS\AppData\Roaming\Mozilla\Firefox\Profiles\etfpr1rb.default-release-1600872883977\features\{31f816ac-4a7e-48cf-9ae5-a57347007f55}\reset-search-defaults@mozilla.com.xpi [2021-02-12]
FF Plugin: @videolan.org/vlc,version=3.0.10 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.6 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.7.1 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin: @videolan.org/vlc,version=3.0.8 -> C:\Program Files\VideoLAN\VLC\npvlc.dll [2020-04-23] (VideoLAN -> VideoLAN)
FF Plugin-x32: @nokia.com/EnablerPlugin -> C:\Program Files (x86)\Nokia\Nokia Suite\npNokiaSuiteEnabler.dll [2014-11-19] (Nokia -> )
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-02-02] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2021-02-13]

Chrome:
=======
CHR Profile: C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default [2021-02-13]
CHR DownloadDir: C:\Users\ASUS\Desktop
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR StartupUrls: Default -> "hxxp://www.seznam.cz/"
CHR Extension: (Prezentace) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2019-12-29]
CHR Extension: (Dokumenty) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2019-12-29]
CHR Extension: (Disk Google) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-22]
CHR Extension: (IBM Security Rapport) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\bbjllphbppobebmjpjcijfbakobcheof [2020-09-09]
CHR Extension: (YouTube) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2019-12-29]
CHR Extension: (Adblock Plus - free ad blocker) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\cfhdojbkjhnklbpkdaibdccddilifddb [2021-01-28]
CHR Extension: (Tabulky) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2019-12-29]
CHR Extension: (Dokumenty Google offline) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-11-12]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2021-01-29]
CHR Extension: (Gmail) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-22]
CHR Extension: (Chrome Media Router) - C:\Users\ASUS\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2021-01-21]
CHR HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [bbjllphbppobebmjpjcijfbakobcheof]

Opera:
=======
OPR Profile: C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable [2021-02-13]
OPR DownloadDir: C:\Users\ASUS\Desktop
OPR StartupUrls: Opera Stable -> "hxxp://www.seznam.cz/"
OPR DefaultSuggestURL: Opera Stable -> hxxps://www.google.com/complete/search?client=o ... utEncoding}
OPR Extension: (Ghostery – Privacy Ad Blocker) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\bbkekonodcdmedgffkkbgmnnekbainbg [2020-11-10]
OPR Extension: (Blokátor reklam AdGuard) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\bopfaehpakahokaelnomggbohfbimcia [2020-12-12]
OPR Extension: (Rich Hints Agent) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2021-02-09]
OPR Extension: (uBlock Origin) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\kccohkcpppjjkkjppopfnflnebibpida [2021-01-12]
OPR Extension: (Old Layout for Facebook) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\klgiknehmpglcgkibdodkmjbliggfkch [2020-12-11]
OPR Extension: (Privacy Badger) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\ldfkcgjipgfchpnojicdgpgiocoeelik [2021-02-03]
OPR Extension: (Adblock Plus - free ad blocker) - C:\Users\ASUS\AppData\Roaming\Opera Software\Opera Stable\Extensions\oidhhegpmlfpoeialbgcdocjalghfpkp [2021-02-01]
StartMenuInternet: (HKU\S-1-5-21-1489900949-3439531603-1514519817-1001) OperaStable - "C:\Opera browser\Launcher.exe"

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
S3 DevActSvc; C:\Program Files (x86)\ASUS\ASUS Device Activation\DevActSvc.exe [326032 2018-06-05] (ASUSTeK Computer Inc. -> )
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-10-27] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-10-27] (ESET, spol. s r.o. -> ESET)
R2 HPSupportSolutionsFrameworkService; C:\Program Files (x86)\Hewlett-Packard\HP Support Solutions\HPSupportSolutionsFrameworkService.exe [379736 2020-08-20] (HP Inc. -> HP Inc.)
R2 RapportMgmtService; C:\Program Files (x86)\Trusteer\Rapport\bin\RapportMgmtService.exe [3008896 2020-08-18] (IBM -> IBM Corp.)
R2 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [12757520 2020-12-14] (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
S3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2010.7-0\NisSrv.exe [2467088 2020-11-10] (Microsoft Windows Publisher -> Microsoft Corporation)
S3 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2010.7-0\MsMpEng.exe [128376 2020-11-10] (Microsoft Windows Publisher -> Microsoft Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R1 adgnetworkwfpdrv; C:\WINDOWS\System32\drivers\adgnetworkwfpdrv.sys [89560 2019-02-28] (Microsoft Windows Hardware Compatibility Publisher -> )
R3 AsusPTPDrv; C:\WINDOWS\System32\drivers\AsusPTPFilter.sys [108504 2019-04-24] (ASUSTek Computer Inc. -> ASUSTek COMPUTER INC.)
R1 ATKWMIACPIIO; C:\Program Files (x86)\ASUS\ATK Package\ATK WMIACPI\atkwmiacpi64.sys [20096 2015-05-08] (Microsoft Windows Hardware Compatibility Publisher -> ASUSTek Computer Inc.)
S3 avgTap; C:\WINDOWS\System32\drivers\avgTap.sys [54888 2018-09-05] (AVG Technologies CZ, s.r.o. -> The OpenVPN Project)
R1 eamonm; C:\WINDOWS\System32\DRIVERS\eamonm.sys [160992 2020-10-24] (ESET, spol. s r.o. -> ESET)
R0 edevmon; C:\WINDOWS\System32\DRIVERS\edevmon.sys [109360 2020-10-24] (ESET, spol. s r.o. -> ESET)
S0 eelam; C:\WINDOWS\System32\DRIVERS\eelam.sys [15288 2020-09-08] (Microsoft Windows Early Launch Anti-malware Publisher -> ESET)
R1 ehdrv; C:\WINDOWS\system32\DRIVERS\ehdrv.sys [190464 2020-10-24] (ESET, spol. s r.o. -> ESET)
R2 ekbdflt; C:\WINDOWS\system32\DRIVERS\ekbdflt.sys [43720 2020-10-24] (ESET, spol. s r.o. -> ESET)
R1 epfw; C:\WINDOWS\system32\DRIVERS\epfw.sys [70048 2020-10-24] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\WINDOWS\system32\DRIVERS\epfwwfp.sys [107784 2020-10-24] (ESET, spol. s r.o. -> ESET)
R3 HIDSwitch; C:\WINDOWS\System32\drivers\AsRadioControl.sys [32696 2020-11-19] (ASUSTek Computer Inc. -> ASUS)
R1 HWiNFO32; C:\Windows\SysWOW64\drivers\HWiNFO64A.SYS [27552 2019-05-04] (Martin Malik - REALiX -> REALiX(tm))
S3 MpKsl96c0ab6e; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{9CEF25F2-8E55-4243-BE4F-22422162DFD0}\MpKslDrv.sys [47336 2020-12-01] (Microsoft Windows -> Microsoft Corporation)
S3 nmwcd; C:\WINDOWS\system32\drivers\ccdcmbx64.sys [19968 2011-08-17] (Nokia) [File not signed]
S3 nmwcdc; C:\WINDOWS\system32\drivers\ccdcmbox64.sys [27136 2011-08-17] (Nokia) [File not signed]
R2 NPF; C:\WINDOWS\system32\drivers\npf.sys [35344 2019-09-28] (CACE Technologies, Inc. -> CACE Technologies, Inc.)
S3 pccsmcfd; C:\WINDOWS\system32\DRIVERS\pccsmcfdx64.sys [26112 2012-10-17] (Microsoft Windows Hardware Compatibility Publisher -> Nokia)
R1 RapportAegle64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportAegle64.sys [450240 2020-08-18] (IBM -> IBM Corp.)
R1 RapportCerberus_2004080; c:\programdata\trusteer\rapport\store\exts\RapportCerberus\2004080\RapportCerberus64_2004080.sys [1460480 2020-09-16] (IBM -> IBM Corp.)
R1 RapportEI64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportEI64.sys [546056 2020-08-18] (IBM -> IBM Corp.)
R0 RapportHades64; C:\WINDOWS\System32\Drivers\RapportHades64.sys [398984 2020-08-18] (IBM -> IBM Corp.)
R0 RapportKE64; C:\WINDOWS\System32\Drivers\RapportKE64.sys [448904 2020-08-18] (IBM -> IBM Corp.)
R1 RapportPG64; C:\Program Files (x86)\Trusteer\Rapport\bin\x64\RapportPG64.sys [564928 2020-08-18] (IBM -> IBM Corp.)
S3 upperdev; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltx64.sys [9216 2011-08-17] (Nokia) [File not signed]
S3 UsbserFilt; C:\WINDOWS\system32\DRIVERS\usbser_lowerfltjx64.sys [9216 2011-08-17] (Nokia) [File not signed]
S3 WdBoot; C:\WINDOWS\system32\drivers\wd\WdBoot.sys [48536 2020-11-10] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WDC_SAM; C:\WINDOWS\System32\drivers\wdcsam64.sys [35584 2018-02-26] (WDKTestCert wdclab,130885612892544312 -> Western Digital Technologies, Inc.)
S3 WdFilter; C:\WINDOWS\system32\drivers\wd\WdFilter.sys [429288 2020-11-10] (Microsoft Windows -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [71912 2020-11-10] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-02-13 09:10 - 2021-02-13 09:13 - 000029474 _____ C:\Users\ASUS\Desktop\FRST.txt
2021-02-13 09:10 - 2021-02-13 09:10 - 002297344 _____ (Farbar) C:\Users\ASUS\Desktop\FRST64.exe
2021-02-13 09:10 - 2021-02-13 09:10 - 000000000 ____D C:\Users\ASUS\Desktop\FRST-OlderVersion
2021-02-13 09:09 - 2021-02-13 09:12 - 000000000 ____D C:\FRST
2021-02-13 07:05 - 2021-02-13 07:05 - 000000000 ____D C:\WINDOWS\LastGood
2021-02-12 07:21 - 2021-02-12 07:21 - 000010892 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-02-12 07:20 - 2021-02-12 07:20 - 000231232 _____ C:\WINDOWS\system32\containerdevicemanagement.dll
2021-02-12 06:42 - 2021-02-12 06:42 - 000000000 ____D C:\WINDOWS\system32\Tasks\Mozilla
2021-02-12 06:34 - 2021-02-12 06:34 - 000004150 _____ C:\WINDOWS\system32\Tasks\Opera scheduled Autoupdate 1585986540
2021-02-12 06:34 - 2021-02-12 06:34 - 000000876 _____ C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Prohlížeč Opera.lnk
2021-02-09 17:41 - 2021-02-09 17:41 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2021-02-09 17:40 - 2021-02-09 17:40 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2021-02-08 10:22 - 2021-02-08 10:22 - 000000000 ____D C:\Program Files\Mozilla Thunderbird
2021-02-08 08:16 - 2021-02-08 08:16 - 000003378 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-1489900949-3439531603-1514519817-1001
2021-02-08 08:16 - 2021-02-08 08:16 - 000002362 _____ C:\Users\ASUS\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-02-07 08:08 - 2021-02-07 08:28 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\IObit
2021-02-07 08:08 - 2021-02-07 08:08 - 000000000 ____D C:\Program Files (x86)\IObit
2021-02-07 08:07 - 2021-02-07 08:28 - 000000000 ____D C:\ProgramData\IObit
2021-02-06 07:10 - 2020-12-27 21:41 - 000165888 _____ (Peusens Software) C:\Users\ASUS\Desktop\PasswordGenerator_V1.0.8.29 Portable NoInstall WinAll.exe
2021-02-05 10:05 - 2021-02-05 10:05 - 000001381 _____ C:\Users\ASUS\Desktop\Silver Tale.lnk
2021-02-05 06:45 - 2021-02-05 06:45 - 000003472 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
2021-02-05 06:45 - 2021-02-05 06:45 - 000003348 _____ C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
2021-02-04 08:25 - 2021-02-04 08:25 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2021-02-04 08:25 - 2021-02-04 08:25 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2021-02-04 08:24 - 2021-02-04 08:24 - 001314112 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2021-02-04 07:28 - 2021-02-04 07:28 - 000001425 _____ C:\WINDOWS\system32\default_error_stack-000052-000000.txt
2021-02-03 06:59 - 2021-02-08 08:36 - 000000356 _____ C:\Users\ASUS\Desktop\zjurq.txt
2021-01-30 12:51 - 2021-01-30 12:51 - 000001538 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Intel Driver & Support Assistant.lnk
2021-01-24 19:59 - 2021-02-05 09:22 - 000000000 ____D C:\Users\ASUS\Desktop\auto
2021-01-24 08:05 - 2021-01-24 08:05 - 008457584 _____ (Malwarebytes) C:\Users\ASUS\Desktop\adwcleaner_8.0.9.1.exe
2021-01-23 23:05 - 2021-01-23 23:05 - 000000000 ____D C:\ProgramData\Lost Treasures Of El Dorado
2021-01-19 11:09 - 2021-01-19 11:10 - 005215946 _____ C:\Users\ASUS\Desktop\mikrovlnka.pdf
2021-01-15 14:01 - 2021-01-15 14:01 - 026664336 _____ (Intel Corporation) C:\WINDOWS\system32\mfxplugin64_hw.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 013509520 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\mfxplugin32_hw.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 001781104 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2021-01-15 14:01 - 2021-01-15 14:01 - 001781104 _____ C:\WINDOWS\system32\vulkaninfo.exe
2021-01-15 14:01 - 2021-01-15 14:01 - 001377112 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2021-01-15 14:01 - 2021-01-15 14:01 - 001377112 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2021-01-15 14:01 - 2021-01-15 14:01 - 001087720 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 001087720 _____ C:\WINDOWS\system32\vulkan-1.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 000940776 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 000940776 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 000499088 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 000419240 _____ C:\WINDOWS\system32\ze_loader.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 000361888 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 000330184 _____ (Intel Corporation) C:\WINDOWS\system32\libmfxhw64.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 000272344 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\libmfxhw32.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 000161416 _____ (Intel Corporation) C:\WINDOWS\system32\intel_gfx_api-x64.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 000140200 _____ C:\WINDOWS\system32\ze_validation_layer.dll
2021-01-15 14:01 - 2021-01-15 14:01 - 000136920 _____ (Intel Corporation) C:\WINDOWS\SysWOW64\intel_gfx_api-x86.dll

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2021-02-13 09:05 - 2020-05-30 09:29 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-02-13 08:39 - 2020-05-05 07:13 - 000000000 ____D C:\Program Files\CCleaner
2021-02-13 08:37 - 2019-02-19 21:40 - 000000000 ____D C:\Users\ASUS\AppData\Local\ClassicShell
2021-02-13 08:32 - 2019-06-29 19:17 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\Wise Disk Cleaner
2021-02-13 08:31 - 2019-12-07 10:13 - 000000000 ____D C:\WINDOWS\INF
2021-02-13 06:58 - 2019-12-07 10:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-02-13 06:57 - 2019-02-19 21:13 - 000000000 __SHD C:\Users\ASUS\IntelGraphicsProfiles
2021-02-13 06:55 - 2019-05-25 10:06 - 000000000 ____D C:\Program Files (x86)\TeamViewer
2021-02-13 06:54 - 2020-05-30 10:00 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-02-13 06:54 - 2019-02-19 20:41 - 000000000 ____D C:\Intel
2021-02-13 06:53 - 2020-05-30 09:29 - 000008192 ___SH C:\DumpStack.log.tmp
2021-02-13 06:53 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\ServiceState
2021-02-12 23:55 - 2019-12-07 10:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-02-12 23:51 - 2019-02-20 09:05 - 000000000 ____D C:\Users\ASUS\AppData\LocalLow\Mozilla
2021-02-12 08:40 - 2019-02-20 09:05 - 000000000 ____D C:\ProgramData\Mozilla
2021-02-12 07:38 - 2020-05-30 09:47 - 001693570 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-02-12 07:38 - 2019-12-07 15:41 - 000719518 _____ C:\WINDOWS\system32\perfh005.dat
2021-02-12 07:38 - 2019-12-07 15:41 - 000145644 _____ C:\WINDOWS\system32\perfc005.dat
2021-02-12 07:30 - 2020-12-22 20:28 - 000000000 ____D C:\Program Files\Mozilla Firefox
2021-02-12 07:30 - 2020-04-04 08:48 - 000000000 ____D C:\Opera browser
2021-02-12 07:30 - 2019-05-04 10:34 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2021-02-12 07:27 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-02-12 07:27 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-02-12 07:27 - 2019-12-07 10:14 - 000000000 ____D C:\Program Files\Common Files\System
2021-02-12 07:26 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-02-12 06:55 - 2019-02-19 20:46 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-02-12 06:46 - 2019-02-19 20:46 - 130141752 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-02-12 06:42 - 2020-09-23 15:53 - 000001011 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Firefox.lnk
2021-02-12 06:39 - 2019-12-07 10:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-02-12 06:39 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-02-12 06:38 - 2020-11-08 08:22 - 000002438 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-02-09 11:27 - 2019-12-29 19:05 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2021-02-09 06:24 - 2020-11-08 08:21 - 000003584 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-02-09 06:24 - 2020-11-08 08:21 - 000003460 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-02-08 10:22 - 2020-12-01 16:31 - 000001067 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Mozilla Thunderbird.lnk
2021-02-08 08:16 - 2019-02-19 20:32 - 000000000 ___RD C:\Users\ASUS\OneDrive
2021-02-07 08:42 - 2020-04-28 05:15 - 000000000 ____D C:\Users\ASUS\AppData\LocalLow\IObit
2021-02-07 08:32 - 2019-06-29 22:31 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\Wise Uninstaller
2021-02-07 08:09 - 2019-05-04 07:37 - 000000000 ____D C:\ProgramData\ProductData
2021-02-05 10:05 - 2020-10-07 16:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MyRealGames.com
2021-02-05 10:05 - 2019-06-17 21:51 - 000000000 ____D C:\Program Files (x86)\MyRealGames.com
2021-02-05 06:32 - 2019-02-19 20:40 - 000000000 ____D C:\Program Files\Intel
2021-02-04 08:41 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Keywords
2021-02-04 08:41 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-02-04 08:41 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\Keywords
2021-02-04 08:41 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2021-02-04 08:40 - 2019-12-07 10:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-02-04 08:40 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-02-04 08:40 - 2019-12-07 10:03 - 000000000 ____D C:\WINDOWS\servicing
2021-02-03 16:43 - 2019-12-07 10:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2021-02-03 09:46 - 2019-04-21 20:48 - 000000000 ____D C:\ProgramData\TEMP
2021-02-03 06:50 - 2019-08-23 20:17 - 000000000 ____D C:\Users\ASUS\Desktop\ÚSTAV
2021-01-30 12:52 - 2019-02-19 21:06 - 000000000 ____D C:\ProgramData\Package Cache
2021-01-30 12:51 - 2019-02-19 20:41 - 000000000 ____D C:\Program Files (x86)\Intel
2021-01-30 08:07 - 2019-07-12 05:49 - 000000000 ____D C:\Users\ASUS\AppData\Roaming\WiseUpdate
2021-01-29 08:02 - 2018-09-15 06:58 - 000000000 ____D C:\Users\ASUS\AppData\Local\Packages
2021-01-25 20:08 - 2020-05-30 10:00 - 000000000 ____D C:\WINDOWS\system32\Tasks\WiseCleaner
2021-01-25 20:08 - 2019-06-29 19:16 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wise Disk Cleaner
2021-01-18 00:22 - 2019-07-30 04:52 - 000000000 ____D C:\Users\ASUS\AppData\Local\WiFi Guard
2021-01-18 00:21 - 2020-12-11 19:22 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SoftPerfect WiFi Guard
2021-01-18 00:21 - 2020-12-11 19:22 - 000000000 ____D C:\Program Files\SoftPerfect WiFi Guard
2021-01-14 00:32 - 2019-03-04 23:55 - 000000000 ____D C:\Users\ASUS\AppData\Local\CrashDumps

==================== Files in the root of some directories ========

2019-06-20 23:18 - 2019-06-20 23:18 - 000000260 _____ () C:\ProgramData\fontcacheev1.dat
2020-06-01 06:15 - 2020-06-01 06:15 - 000000600 _____ () C:\Users\ASUS\AppData\Roaming\winscp.rnd

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2021-02-08 10:07
==================== End of FRST.txt ========================

Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Re: Pro Rudy, prosím o kontrolu, ráno černá obrazovka, dlouhý start NTB

#2 Příspěvek od jaruneczka »

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 12-02-2021
Ran by ASUS (13-02-2021 09:16:18)
Running from C:\Users\ASUS\Desktop
Windows 10 Home Version 20H2 19042.804 (X64) (2020-05-30 09:03:05)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-1489900949-3439531603-1514519817-500 - Administrator - Disabled)
ASUS (S-1-5-21-1489900949-3439531603-1514519817-1001 - Administrator - Enabled) => C:\Users\ASUS
DefaultAccount (S-1-5-21-1489900949-3439531603-1514519817-503 - Limited - Disabled)
Guest (S-1-5-21-1489900949-3439531603-1514519817-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-1489900949-3439531603-1514519817-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AV: ESET Security (Enabled - Up to date) {885D845F-AF19-0124-FECE-FFF49D00F440}
AV: ESET Security (Enabled - Up to date) {EC1D6F37-E411-475A-DF50-12FF7FE4AC70}
AS: ESET Security (Enabled - Up to date) {577C8ED3-C22B-48D4-E5E0-298D0463E6CD}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: ESET Firewall (Enabled) {B066057A-E576-007C-D591-56C163D3B33B}
FW: ESET Firewall (Enabled) {D426EE12-AE7E-4602-F40F-BBCA8137EB0B}
FW: ESET Firewall (Enabled) {B18EDDE1-72EE-79EA-3ABD-EEAF1EE45FED}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adblock Plus pro IE (32-bit a 64-bit) (HKLM\...\{79A37DB3-D7F9-4492-8774-2BD8EB316981}) (Version: 1.6 - Eyeo GmbH)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 21.001.20135 - Adobe Systems Incorporated)
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{d5c53162-d8b4-4547-8a40-917a25c0172e}) (Version: 20.60.0 - Intel Corporation)
ASUS Device Activation (HKLM-x32\...\{9C4B0706-9F9A-47BF-B417-0A111FC52B04}) (Version: 1.0.4.0 - ASUSTeK COMPUTER INC.)
ASUS Live Update (HKLM-x32\...\{FA540E67-095C-4A1B-97BA-4D547DEC9AF4}) (Version: 3.6.8 - ASUSTeK COMPUTER INC.)
ASUS PTP Driver (HKLM-x32\...\{7618E419-9124-4E6C-9AF4-487A6DDEC1C5}) (Version: 11.0.20 - ASUS)
ATK Package (ASUS Keyboard Hotkeys) (HKLM-x32\...\{AB5C933E-5C7D-4D30-B314-9C83A49B94BE}) (Version: 1.0.0055 - ASUS)
Balíček ovladače systému Windows - Nokia pccsmcfd LegacyDriver (05/31/2012 7.1.2.0) (HKLM\...\62BBD193ADFDBB228C7E1ADB56463F5732FF7F6F) (Version: 05/31/2012 7.1.2.0 - Nokia)
Beetle Bomp (HKLM-x32\...\Beetle Bomp_is1) (Version: - My Real Games Ltd)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.76 - Piriform)
Classic Shell (HKLM\...\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}) (Version: 4.3.1 - IvoSoft)
CrystalDiskInfo 8.9.0 (HKLM\...\CrystalDiskInfo_is1) (Version: 8.9.0 - Crystal Dew World)
Documentation Manager (HKLM\...\{82FBBBC9-616A-4247-BEAD-87B8132D49D2}) (Version: 22.0.0.6 - Intel Corporation) Hidden
ESET Security (HKLM\...\{6D46484B-0BE2-4060-9CD3-FA87ED960ED9}) (Version: 14.0.22.0 - ESET, spol. s r.o.)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 88.0.4324.150 - Google LLC)
HP DeskJet 3700 series Nápověda (HKLM-x32\...\{3F0E1790-4066-4B36-9F9C-6E1C7AC1BE80}) (Version: 40.0.0 - HP)
HP Dropbox Plugin (HKLM-x32\...\{0078F518-B5B5-4857-8939-199E752A4190}) (Version: 36.0.41.58587 - HP)
HP ePrint SW (HKLM-x32\...\{cdb5f70f-5107-4613-bf69-15de903b5b5d}) (Version: 5.5.22560 - HP Inc.)
HP Google Drive Plugin (HKLM-x32\...\{F260117F-45E4-483E-B10F-C80224558C4D}) (Version: 36.0.41.58587 - HP)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.9572 - HP)
HP Support Solutions Framework (HKLM-x32\...\{A0310A3B-73AB-4E81-ABB6-8D4CEF8C0AA6}) (Version: 12.15.14.3 - HP Inc.)
Intel Driver && Support Assistant (HKLM-x32\...\{F0E9774D-C5A1-4C83-89F9-191E1334D476}) (Version: 21.1.5.2 - Intel) Hidden
Intel(R) Computing Improvement Program (HKLM\...\{9C2782AC-55D3-4A41-889C-34A51A2CEB67}) (Version: 2.4.05982 - Intel Corporation)
Intel(R) Computing Improvement Program (HKLM-x32\...\{b714377a-86e0-46b9-ace9-4e2e87f575e4}) (Version: 2.4.4733 - Intel Corporation) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{7d2bdb54-268a-4ce6-8063-a6cad97dba41}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Graphics Driver Software (HKLM-x32\...\{d7a872bf-e69e-4300-8537-086dc6abbf23}) (Version: 3.11.1.0 - Intel) Hidden
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.9.0.1015 - Intel Corporation)
Intel(R) Serial IO (HKLM\...\{9FD91C5C-44AE-4D9D-85BE-AE52816B0294}) (Version: 30.100.1725.1 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{00000020-0220-1029-84C8-B8D95FA3C8C3}) (Version: 22.20.0.3 - Intel Corporation)
Intel® Driver & Support Assistant (HKLM-x32\...\{beabe998-b0dd-460a-82c3-f48ff70bca66}) (Version: 21.1.5.2 - Intel)
Intel® Chipset Device Software (HKLM-x32\...\{17408817-d415-4768-a160-ae6d46d6bdb0}) (Version: 10.1.1.44 - Intel(R) Corporation) Hidden
Intel® Software Installer (HKLM-x32\...\{056c22c9-0ef2-4a10-ba00-4d68d16c5669}) (Version: 22.0.0.6 - Intel Corporation) Hidden
IrfanView 4.56 (64-bit) (HKLM\...\IrfanView64) (Version: 4.56 - Irfan Skiljan)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 88.0.705.68 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.141.59 - )
Microsoft OneDrive (HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\OneDriveSetup.exe) (Version: 21.002.0104.0005 - Microsoft Corporation)
Microsoft SQL Server Compact 4.0 x64 ENU (HKLM\...\{8424B163-D1E0-48B7-88A2-C7A61767B3D7}) (Version: 4.0.8482.1 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.25.28508 (HKLM-x32\...\{6913e92a-b64e-41c9-a5e6-cef39207fe89}) (Version: 14.25.28508.3 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.22.27821 (HKLM-x32\...\{5bfc1380-fd35-4b85-9715-7351535d077e}) (Version: 14.22.27821.0 - Microsoft Corporation)
Mozilla Firefox 85.0.2 (x64 cs) (HKLM\...\Mozilla Firefox 85.0.2 (x64 cs)) (Version: 85.0.2 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 78.5.0 - Mozilla)
Mozilla Thunderbird 78.7.1 (x64 cs) (HKLM\...\Mozilla Thunderbird 78.7.1 (x64 cs)) (Version: 78.7.1 - Mozilla)
MSVC80_x64_v2 (HKLM\...\{4D668D4F-FAA2-4726-834C-31F4614F312E}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC80_x86_v2 (HKLM-x32\...\{6D3245B1-8DB8-4A23-9CD2-2C90F40ABAF6}) (Version: 1.0.3.0 - Nokia) Hidden
MSVC90_x64 (HKLM\...\{AB071C8B-873C-459F-ACA9-9EBE03C3E89B}) (Version: 1.0.1.2 - Nokia) Hidden
MSVC90_x86 (HKLM-x32\...\{AF111648-99A1-453E-81DD-80DBBF6DAD0D}) (Version: 1.0.1.2 - Nokia) Hidden
MSXML 4.0 SP2 Parser and SDK (HKLM-x32\...\{716E0306-8318-4364-8B8F-0CC4E9376BAC}) (Version: 4.20.9818.0 - Microsoft Corporation)
Nokia Connectivity Cable Driver (HKLM-x32\...\{29373274-977E-413C-A4DE-DC0F8E80C429}) (Version: 7.1.172.0 - Nokia)
Nokia Suite (HKLM-x32\...\{88B6F9DE-C80F-4A70-ACF6-BEE933679170}) (Version: 3.8.54.0 - Nokia) Hidden
Nokia Suite (HKLM-x32\...\Nokia Suite) (Version: 3.8.54.0 - Nokia)
Ochrana koncového bodu Trusteer (HKLM-x32\...\Rapport_msi) (Version: 3.5.2004.84 - Trusteer)
OLYMPUS Master 2 (HKLM-x32\...\{3A1AB8E6-748E-4B95-AA2D-FE9952EB3106}) (Version: 1.0.13 - OLYMPUS IMAGING CORP.)
OpenOffice 4.1.6 (HKLM-x32\...\{8DADDDBF-EB36-4D00-9291-8C281F1755A6}) (Version: 4.16.9790 - Apache Software Foundation)
Opera Stable 74.0.3911.107 (HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\Opera 74.0.3911.107) (Version: 74.0.3911.107 - Opera Software)
PC Connectivity Solution (HKLM-x32\...\{6D01D1B1-17BD-4F10-BB11-F08F0C47D42B}) (Version: 12.0.109.0 - Nokia)
Pomocník s aktualizací Windows 10 (HKLM-x32\...\{D5C69738-B486-402E-85AC-2456D98A64E4}) (Version: 1.4.9200.23072 - Microsoft Corporation)
Rapport (HKLM-x32\...\{1DD81E7D-0D28-4CEB-87B2-C041A4FCB215}) (Version: 3.5.2004.84 - Trusteer) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.8564 - Realtek Semiconductor Corp.)
Silver Tale (HKLM-x32\...\Silver Tale_is1) (Version: - My Real Games Ltd)
SoftPerfect WiFi Guard version 2.1.4 (HKLM\...\{38AFD787-4D2E-4442-92D2-7739F5F92CF4}_is1) (Version: 2.1.4 - SoftPerfect)
Studie vylepšování produktu HP DeskJet 3700 series (HKLM\...\{6AAADA27-F5F3-439F-86BA-9B01548DE34C}) (Version: 40.12.1161.1896 - HP Inc.)
TeamViewer (HKLM-x32\...\TeamViewer) (Version: 15.13.6 - TeamViewer)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.10 - VideoLAN)
WinRAR 5.40 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.40.0 - win.rar GmbH)
Wise Disk Cleaner 10.4.2 (HKLM-x32\...\Wise Disk Cleaner_is1) (Version: 10.4.2 - WiseCleaner.com, Inc.)
Wise Program Uninstaller 2.3.9 (HKLM-x32\...\Wise Program Uninstaller_is1) (Version: 2.3.9 - WiseCleaner.com, Inc.)
Wise Registry Cleaner 10.34 (HKLM-x32\...\Wise Registry Cleaner_is1) (Version: 10.34 - WiseCleaner.com, Inc.)
Základní software zařízení HP DeskJet 3700 series (HKLM\...\{D948C85E-9164-4C8A-834D-D9F75A974B20}) (Version: 40.12.1161.1896 - HP Inc.)
Zuma Deluxe RA (HKLM-x32\...\Zuma Deluxe RA) (Version: - )

Packages:
=========
123 Photo Viewer -> C:\Program Files\WindowsApps\38623ExtremeSleeper.123ImageViewerHD_2021.1.29.0_x64__2gsdpn732f8ba [2021-02-02] (mjmengji.com)
Adblock Plus -> C:\Program Files\WindowsApps\EyeoGmbH.AdblockPlus_0.9.19.0_neutral__d55gg7py3s0m0 [2020-12-01] (eyeo GmbH)
Adobe Reader Touch -> C:\Program Files\WindowsApps\AdobeSystemsIncorporated.AdobeReader_3.1.8.7675_x86__ynb6jyjzte8ga [2020-12-01] (Adobe Systems Incorporated)
Candy Crush Friends -> C:\Program Files\WindowsApps\king.com.CandyCrushFriends_1.52.3.0_x86__kgqvnymyfvs32 [2021-02-10] (king.com)
Candy Crush Saga -> C:\Program Files\WindowsApps\king.com.CandyCrushSaga_1.1951.1.0_x86__kgqvnymyfvs32 [2021-02-09] (king.com)
Cooking Fever -> C:\Program Files\WindowsApps\NORDCURRENT.COOKINGFEVER_11.1.3.0_x86__m9bz608c1b9ra [2021-02-05] (Nordcurrent)
Cool File Viewer -> C:\Program Files\WindowsApps\20815shootingapp.AirFileViewer_1.4.10.0_x64__xcg28tkrsnqww [2021-01-25] (Cool File Viewer)
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.7.337.0_x64__rz1tebttyb220 [2020-12-23] (Dolby Laboratories)
Doplněk multimediálního modulu pro aplikaci Fotografie -> C:\Program Files\WindowsApps\Microsoft.Photos.MediaEngineDLC_1.0.0.0_x64__8wekyb3d8bbwe [2020-12-01] (Microsoft Corporation)
Fitbit Coach -> C:\Program Files\WindowsApps\Fitbit.FitbitCoach_4.4.133.0_x64__6mqt6hf9g46tw [2020-12-01] (Fitbit)
Ghostery – Privacy Ad Blocker -> C:\Program Files\WindowsApps\Ghostery.Ghostery_8.4.6.0_neutral__kzkqe0pn505dg [2020-12-01] (Ghostery)
HP Smart -> C:\Program Files\WindowsApps\AD2F1837.HPPrinterControl_122.2.834.0_x64__v10z8vjag6ke6 [2021-02-10] (HP Inc.)
IBM Trusteer Rapport -> C:\Program Files\WindowsApps\IBMTrusteer.IBMTrusteerRapport_1.1.34.0_x64__756wk15nt3n8e [2020-12-01] (IBM Trusteer)
Messenger -> C:\Program Files\WindowsApps\FACEBOOK.317180B0BB486_880.7.120.0_x64__8xx8rvfyw5nnt [2021-02-05] (Facebook Inc) [Startup Task]
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.1252.0_x64__8wekyb3d8bbwe [2021-02-02] (Microsoft Studios) [MS Ad]
Ovládací centrum grafiky Intel® -> C:\Program Files\WindowsApps\AppUp.IntelGraphicsExperience_1.100.3282.0_x64__8j3eq9eme6ctt [2020-12-31] (INTEL CORP) [Startup Task]
Phototastic Collage -> C:\Program Files\WindowsApps\ThumbmunkeysLtd.PhototasticCollage_3.25.1.0_x64__nfy108tqq3p12 [2021-02-09] (Thumbmunkeys Ltd)
uBlock Origin -> C:\Program Files\WindowsApps\37833NikRolls.uBlockOrigin_1.15.24.0_neutral__f8jsg5mm64m62 [2020-12-01] (Nik Rolls)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{087B3AE3-E237-4467-B8DB-5A38AB959AC9}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation) [File not signed]
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{233525e0-5434-46ef-b464-fd7e45e2e145}\localserver32 -> C:\Program Files (x86)\Intel\Driver and Support Assistant\DSATray.exe (IDSA Production signing key 2021 -> Intel)
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{3B092F0C-7696-40E3-A80F-68D74DA84210}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation) [File not signed]
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{63542C48-9552-494A-84F7-73AA6A7C99C1}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation) [File not signed]
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{7BC0E710-5703-45BE-A29D-5D46D8B39262}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\ooofilt_x64.dll (Apache Software Foundation) [File not signed]
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{AE424E85-F6DF-4910-A6A9-438797986431}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\propertyhdl_x64.dll (Apache Software Foundation) [File not signed]
CustomCLSID: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001_Classes\CLSID\{C52AF81D-F7A0-4AAB-8E87-F80A60CCD396}\InprocServer32 -> C:\Program Files (x86)\OpenOffice 4\program\shlxthdl\shlxthdl_x64.dll (Apache Software Foundation) [File not signed]
ShellIconOverlayIdentifiers: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ShellIconOverlayIdentifiers-x32: [ShareOverlay] -> {594D4122-1F87-41E2-96C7-825FB4796516} => C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-27] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-27] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-27] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [StartMenuExt] -> {E595F05F-903F-4318-8B0A-7F633B520D2B} => C:\WINDOWS\System32\StartMenuHelper64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2016-08-14] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2018-07-18 14:27 - 2018-07-18 14:27 - 000747520 _____ () [File not signed] C:\Program Files (x86)\Trusteer\Rapport\bin\js32.dll
2018-07-15 13:15 - 2018-07-15 13:15 - 003664696 _____ (Ivaylo Beltchev -> IvoSoft) [File not signed] C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll
2020-08-03 20:23 - 2020-08-03 20:23 - 001918464 _____ (SQLite Development Team) [File not signed] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
2020-12-11 19:22 - 2019-05-31 17:23 - 002287616 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\SoftPerfect WiFi Guard\libeay32.dll
2020-12-11 19:22 - 2019-05-31 17:23 - 000386560 _____ (The OpenSSL Project, hxxp://www.openssl.org/) [File not signed] C:\Program Files\SoftPerfect WiFi Guard\ssleay32.dll

==================== Alternate Data Streams (Whitelisted) ========

(If an entry is included in the fixlist, only the ADS will be removed.)

AlternateDataStreams: C:\ProgramData\TEMP:088B37DC [254]
AlternateDataStreams: C:\ProgramData\TEMP:CB0AACC9 [144]

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer (Whitelisted) ==========

HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.seznam.cz/
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=i ... ar=msnhome
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
DownloadDir: C:\Users\ASUS\Desktop
SearchScopes: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001 -> DefaultScope {17F2ADC1-FD3C-4C9A-81EC-48BF7ED4410D} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
SearchScopes: HKU\S-1-5-21-1489900949-3439531603-1514519817-1001 -> {17F2ADC1-FD3C-4C9A-81EC-48BF7ED4410D} URL = hxxps://www.google.com/search?q={searchTerms}&s ... utEncoding?}
BHO: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2017-01-03] (Eyeo GmbH -> Eyeo GmbH)
BHO-x32: ExplorerBHO Class -> {449D0D6E-2412-4E61-B68F-1CB625CD9E52} -> C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: ClassicIEBHO Class -> {EA801577-E6AD-4BD5-8F71-4BE0154331A4} -> C:\Program Files\Classic Shell\ClassicIEDLL_32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2017-01-03] (Eyeo GmbH -> Eyeo GmbH)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll [2018-07-15] (Ivaylo Beltchev -> IvoSoft) [File not signed]

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2020-09-22 15:28 - 2020-09-22 15:28 - 000000841 _____ C:\WINDOWS\system32\drivers\etc\hosts
127.0.0.1 localhost

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> %SystemRoot%\system32\WBEM;C:\WINDOWS\system32\WBEM;C:\WINDOWS\system32\WBEM;C:\Program Files (x86)\PC Connectivity Solution\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Users\ASUS\AppData\Local\Microsoft\WindowsApps;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\Control Panel\Desktop\\Wallpaper ->
DNS Servers: 10.0.0.138
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: )
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\StartupFolder: => "AVG Secure VPN.lnk"
HKLM\...\StartupApproved\Run: => "Logitech Download Assistant"
HKLM\...\StartupApproved\Run: => "IAStorIcon"
HKLM\...\StartupApproved\Run32: => "OM2_Monitor"
HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant"
HKLM\...\StartupApproved\Run32: => "Acronis Ransomware Protection"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "OneDrive"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "NokiaSuite.exe"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "OM2_Monitor"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "clnspc 7 check updates and quit"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "GUDelayStartup"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "Opera Browser Assistant"
HKU\S-1-5-21-1489900949-3439531603-1514519817-1001\...\StartupApproved\Run: => "SpyEmergency"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{344A8B2F-6563-4706-9598-E88C7CACEA67}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{E81C7DDE-5B09-4648-AC93-62A11E18EACA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{F53B1616-5DE4-4C4A-B3FA-4209B467C135}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{02C1DDE4-4E94-4EE4-BB5A-3A64E759AECA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{D011E8B4-4D44-4E3A-85A5-65B412A5B6CF}] => (Allow) C:\Program Files\HP\HP DeskJet 3700 series\Bin\HPNetworkCommunicatorCom.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{37293254-2D58-488F-92AB-2A8D898EF675}] => (Allow) LPort=5357
FirewallRules: [{16AF7DB6-D9B8-461A-A064-C5BA29928E6B}] => (Allow) C:\Program Files\HP\HP DeskJet 3700 series\Bin\DeviceSetup.exe (Hewlett Packard -> HP Inc.)
FirewallRules: [{8296FDAF-34D1-41DE-BABA-15DF66B2CE4A}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{6D5BC5C3-C369-4617-B600-18E623A1613E}] => (Allow) C:\Program Files (x86)\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{8E6D013D-DAFE-47CB-AF5B-60845086A511}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{A89C2515-DF01-4F74-92EC-2D7A37D1CF46}] => (Allow) C:\Program Files\Bonjour\mDNSResponder.exe (Apple Inc. -> Apple Inc.)
FirewallRules: [{92434677-D3AC-4A2B-B6EB-E72DFCCA6E2C}] => (Allow) C:\Program Files (x86)\nokia\nokia suite\nokiasuite.exe (Nokia -> Nokia)
FirewallRules: [{CAF22A65-5578-427D-9984-BBA319E74032}] => (Allow) C:\Program Files (x86)\nokia\nokia suite\nokiasuite.exe (Nokia -> Nokia)
FirewallRules: [{736EC459-0D57-4E94-A4FD-4CD721617AC9}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{0F73D414-07EB-4906-88C2-B8145BD4F58B}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{783FBD9B-4376-43C2-A03D-4A5B0110A25B}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{18797C48-31F5-41E0-8646-A5843781FF85}] => (Block) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{AF6FB23A-258C-440B-ABA0-FDFF1C86393B}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{464EB3DA-1D89-461B-95F3-ACC47B79475B}] => (Allow) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe (Intel(R) Software Development Products -> )
FirewallRules: [{9956083F-D692-47ED-B1B0-6AD4795BC5EE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{1D559E13-E5E2-49E4-84A7-710EE0B47402}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{905A456D-E35F-4C0B-ADBF-4FA4990AE6C2}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{9948B4C3-179C-4F4C-896A-AC31119186DF}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer Germany GmbH -> TeamViewer Germany GmbH)
FirewallRules: [{79E40D4D-9C80-4C44-BB4B-0CE3AF50294B}] => (Allow) C:\Program Files (x86)\HP\Diagnostics\PSDR\SoftPaq\Binaries\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{0082A21D-ABD8-4472-A759-42BDF9C74CFC}] => (Allow) C:\Program Files (x86)\HP\Diagnostics\PSDR\SoftPaq\Binaries\HPDiagnosticCoreUI.exe (HP Inc. -> HP Development Company, L.P.)
FirewallRules: [{6F58494B-02FE-4EA1-B6CA-6F6DC1FC4247}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{81E88EB7-75EB-4D29-A763-8C341393E9A5}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{8E40A7B1-70B4-46E1-9B59-6E822EF29EB5}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{FEC7DD25-4118-43B5-9AD1-6D0F220B6EA9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.68.96.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{696A04CE-24AF-4236-8D48-98B4459DAAB8}] => (Allow) C:\Opera browser\74.0.3911.75\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{BC9DF73E-1581-426A-9B8C-09E9A6359EA0}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{53A0F5BD-DBB8-450D-A27F-FB5A703A5149}] => (Allow) C:\Opera browser\74.0.3911.107\opera.exe (Opera Software AS -> Opera Software)

==================== Restore Points =========================

12-02-2021 06:55:46 Instalační služba modulů systému Windows
12-02-2021 06:59:56 Instalační služba modulů systému Windows

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (02/13/2021 07:01:24 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (02/12/2021 11:55:21 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (02/12/2021 11:55:21 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (02/12/2021 11:55:20 PM) (Source: VSS) (EventID: 8193) (User: )
Description: Chyba služby Stínová kopie svazků: Při volání rutiny CoCreateInstance došlo k neočekávané chybě. hr= 0x8007045b, Probíhá vypnutí systému.
.

Error: (02/12/2021 11:55:20 PM) (Source: VSS) (EventID: 13) (User: )
Description: Informace služby Stínová kopie svazku: Server COM s identifikátorem CLSID {4e14fba2-2e22-11d1-9964-00c04fbbb345} a názvem CEventSystem nelze spustit. [0x8007045b, Probíhá vypnutí systému.
]

Error: (02/12/2021 03:44:23 PM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (02/12/2021 09:57:29 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.

Error: (02/12/2021 07:40:17 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-VDON4T5)
Description: Nelze otevřít objekt výkonu služby serveru. Vrácený kód stavu představují první čtyři bajty (DWORD) datové části.


System errors:
=============
Error: (02/13/2021 08:41:00 AM) (Source: DCOM) (EventID: 10000) (User: DESKTOP-VDON4T5)
Description: Nelze spustit server DCOM: {0358B920-0AC7-461F-98F4-58E32CD89148}. Došlo k chybě:
2147942767
při provádění příkazu:
C:\WINDOWS\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}

Error: (02/13/2021 07:00:54 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba Energy Server Service queencreek byla ukončena s následující chybou:
{Služba Stínová kopie svazků}
Systém je připraven na režim spánku.

Error: (02/13/2021 07:00:35 AM) (Source: Service Control Manager) (EventID: 7022) (User: )
Description: Služba Energy Server Service queencreek přestala během spouštění reagovat.

Error: (02/13/2021 06:55:23 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba SystemUsageReportSvc_QUEENCREEK neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (02/13/2021 06:55:23 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby SystemUsageReportSvc_QUEENCREEK bylo dosaženo časového limitu (45000 ms).

Error: (02/13/2021 06:54:22 AM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba NcbService byla ukončena s následující chybou:
Zařízení připojené k systému nefunguje.

Error: (02/13/2021 06:53:24 AM) (Source: TPM) (EventID: 15) (User: NT AUTHORITY)
Description: V hardwaru čipu TPM (Trusted Platform Module) došlo k neobnovitelné chybě ovladače zařízení, která brání používání služeb TPM (například šifrování dat). Budete-li potřebovat další pomoc, obraťte se na výrobce počítače.

Error: (02/12/2021 11:55:15 PM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelIHVRouter06.dll

Windows Defender:
=================

Date: 2020-12-01 11:38:50.7770000Z
Description:
Prohled�v�n� Antivirov� ochrana v programu Microsoft Defender bylo zastaveno p�ed dokon�en�m.
ID prohled�v�n�: {4A109852-D7ED-4563-9CD6-37CFED7A7694}
Typ prohled�v�n�: Antimalwarov� program
Parametry prohled�v�n�: Rychl� prohled�v�n�
U�ivatel: NT AUTHORITY\SYSTEM

Date: 2020-12-01 11:33:12.0490000Z
Description:
Prohled�v�n� Antivirov� ochrana v programu Microsoft Defender bylo zastaveno p�ed dokon�en�m.
ID prohled�v�n�: {D0F2FB74-9E24-4C58-A1E8-DFFA5288C807}
Typ prohled�v�n�: Antimalwarov� program
Parametry prohled�v�n�: Rychl� prohled�v�n�
U�ivatel: NT AUTHORITY\SYSTEM

Date: 2020-12-01 11:19:43.8430000Z
Description:
Prohled�v�n� Antivirov� ochrana v programu Microsoft Defender bylo zastaveno p�ed dokon�en�m.
ID prohled�v�n�: {4C2DAE50-578E-41F8-9ABE-2AFD9D993EA5}
Typ prohled�v�n�: Antimalwarov� program
Parametry prohled�v�n�: Rychl� prohled�v�n�
U�ivatel: NT AUTHORITY\SYSTEM

Date: 2020-12-01 10:59:28.5960000Z
Description:
Prohled�v�n� Antivirov� ochrana v programu Microsoft Defender bylo zastaveno p�ed dokon�en�m.
ID prohled�v�n�: {0D70829C-9C10-4C49-BC9E-F3F8FB5AB85F}
Typ prohled�v�n�: Antimalwarov� program
Parametry prohled�v�n�: Rychl� prohled�v�n�
U�ivatel: NT AUTHORITY\SYSTEM

Date: 2020-12-01 10:38:14.0220000Z
Description:
Prohled�v�n� Antivirov� ochrana v programu Microsoft Defender bylo zastaveno p�ed dokon�en�m.
ID prohled�v�n�: {ADF8B2A0-2EB4-48D2-BE1E-BFB5E454F66B}
Typ prohled�v�n�: Antimalwarov� program
Parametry prohled�v�n�: Rychl� prohled�v�n�
U�ivatel: NT AUTHORITY\SYSTEM
CodeIntegrity:
=================

Date: 2021-01-13 16:55:46.8030000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2021-01-13 16:55:46.7760000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2021-01-13 16:55:46.7180000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2021-01-13 16:55:46.7090000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-12-17 10:33:43.8240000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-12-17 10:33:43.7460000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-12-17 10:33:43.3670000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

Date: 2020-12-17 10:33:43.3030000Z
Description:
Windows is unable to verify the image integrity of the file \Device\HarddiskVolume2\Program Files\ESET\ESET Security\ecmds.exe because file hash could not be found on the system. A recent hardware or software change might have installed a file that is signed incorrectly or damaged, or that might be malicious software from an unknown source.

==================== Memory info ===========================

BIOS: American Megatrends Inc. X540UA.204 10/05/2017
Motherboard: ASUSTeK COMPUTER INC. X540UA
Processor: Intel(R) Core(TM) i3-6006U CPU @ 2.00GHz
Percentage of memory in use: 68%
Total physical RAM: 3975.43 MB
Available physical RAM: 1241.65 MB
Total Virtual: 5703.43 MB
Available Virtual: 2641.16 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:930.46 GB) (Free:881.34 GB) NTFS

\\?\Volume{76880d4c-0000-0000-0000-100000000000}\ (Rezervováno systémem) (Fixed) (Total:0.54 GB) (Free:0.5 GB) NTFS
\\?\Volume{76880d4c-0000-0000-0000-c0bfe8000000}\ () (Fixed) (Total:0.51 GB) (Free:0.08 GB) NTFS

==================== MBR & Partition Table ====================

==================== End of Addition.txt =======================

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118195
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Pro Rudy, prosím o kontrolu, ráno černá obrazovka, dlouhý start NTB

#3 Příspěvek od Rudy »

Otevřte poznámkový blok a zkopírujte do něj:
Start

CloseProcesses:
AlternateDataStreams: C:\ProgramData\TEMP:088B37DC [254]
AlternateDataStreams: C:\ProgramData\TEMP:CB0AACC9 [144]
Task: {49DC3186-BBAB-4D46-8E25-820012D0CCEA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {82D1943D-B3CD-465B-ABC5-2FC266A347BC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {EC8FFC36-739B-47C0-B976-B30B66F06A2B} - System32\Tasks\Opera scheduled Autoupdate 1585986540 => C:\Opera browser\launcher.exe [1793688 2021-02-09] (Opera Software AS -> Opera Software) <==== ATTENTION
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
C:\DumpStack.log.tmp

EmptyTemp:
End
Uložte na plochu jako fixlist.txt. Spusťte znovu FRST a klikněte na >Fix<. Po skončení akce se objeví log, který sem zkopírujte.

Jen zbytečnosti. Nedělalas něco s IOBitem? Ten čínský šmejd dokáže pohrábnout systém a my jej zde rozhodně nedoporučujeme. Pro běžné vyčištění systému postačí CCleaner.
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Re: Pro Rudy, prosím o kontrolu, ráno černá obrazovka, dlouhý start NTB

#4 Příspěvek od jaruneczka »

Restart též dlouho čekám..:-(

Fix result of Farbar Recovery Scan Tool (x64) Version: 13-02-2021
Ran by ASUS (13-02-2021 11:56:04) Run:1
Running from C:\Users\ASUS\Desktop
Loaded Profiles: ASUS
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start

CloseProcesses:
AlternateDataStreams: C:\ProgramData\TEMP:088B37DC [254]
AlternateDataStreams: C:\ProgramData\TEMP:CB0AACC9 [144]
Task: {49DC3186-BBAB-4D46-8E25-820012D0CCEA} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {82D1943D-B3CD-465B-ABC5-2FC266A347BC} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [156104 2019-12-29] (Google LLC -> Google LLC)
Task: {EC8FFC36-739B-47C0-B976-B30B66F06A2B} - System32\Tasks\Opera scheduled Autoupdate 1585986540 => C:\Opera browser\launcher.exe [1793688 2021-02-09] (Opera Software AS -> Opera Software) <==== ATTENTION
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA
C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore
C:\DumpStack.log.tmp

EmptyTemp:
End
*****************

Processes closed successfully.
C:\ProgramData\TEMP => ":088B37DC" ADS removed successfully
C:\ProgramData\TEMP => ":CB0AACC9" ADS removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{49DC3186-BBAB-4D46-8E25-820012D0CCEA}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{49DC3186-BBAB-4D46-8E25-820012D0CCEA}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{82D1943D-B3CD-465B-ABC5-2FC266A347BC}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{82D1943D-B3CD-465B-ABC5-2FC266A347BC}" => removed successfully
C:\WINDOWS\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{EC8FFC36-739B-47C0-B976-B30B66F06A2B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{EC8FFC36-739B-47C0-B976-B30B66F06A2B}" => removed successfully
C:\WINDOWS\System32\Tasks\Opera scheduled Autoupdate 1585986540 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Opera scheduled Autoupdate 1585986540" => removed successfully
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineUA" => not found
"C:\WINDOWS\system32\Tasks\GoogleUpdateTaskMachineCore" => not found
Could not move "C:\DumpStack.log.tmp" => Scheduled to move on reboot.

=========== EmptyTemp: ==========

BITS transfer queue => 10772480 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 10645788 B
Java, Flash, Steam htmlcache => 0 B
Windows/system/drivers => 30858 B
Edge => 3800 B
Chrome => 14966953 B
Firefox => 10076396 B
Opera => 102898870 B

Temp, IE cache, history, cookies, recent:
Default => 0 B
ProgramData => 0 B
Public => 0 B
systemprofile => 0 B
systemprofile32 => 0 B
LocalService => 5648 B
NetworkService => 5648 B
ASUS => 11273504 B

RecycleBin => 2288640 B
EmptyTemp: => 155.4 MB temporary data Removed.

================================

Result of scheduled files to move (Boot Mode: Normal) (Date&Time: 13-02-2021 12:01:41)

C:\DumpStack.log.tmp => Could not move

==== End of Fixlog 12:01:41 ====

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118195
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Pro Rudy, prosím o kontrolu, ráno černá obrazovka, dlouhý start NTB

#5 Příspěvek od Rudy »

Bylo smazáno. 1. restart po čištění obvykle dlouho trvá (kvůli přeskupování registry). Máš v PC IOBit, který dokáže poškodit systém. Pokud si s ním něco dělala, možná se to stalo. Je to nedůvěryhodný nástroj a doporučuji ho odinstalovat. Nastala teď nějaká změna?
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Uživatelský avatar
jaruneczka
Vzorný návštěvník
Vzorný návštěvník
Příspěvky: 417
Registrován: 09 čer 2008 11:45
Bydliště: Ostrava

Re: Pro Rudy, prosím o kontrolu, ráno černá obrazovka, dlouhý start NTB

#6 Příspěvek od jaruneczka »

V registru byly 2 ks Iobitu, odstraněno, v Adwcleaneru je jich 9 ks- v Karanténě ze dne 16-12.2019, ty snad nevadí?
NTB startuje , jak má, díky Rudy , posílám foru na fofolu. :wub:

Uživatelský avatar
Rudy
Site Admin
Site Admin
Příspěvky: 118195
Registrován: 30 říj 2003 13:42
Bydliště: Plzeň
Kontaktovat uživatele:

Re: Pro Rudy, prosím o kontrolu, ráno černá obrazovka, dlouhý start NTB

#7 Příspěvek od Rudy »

Nefunkční IOBit (ani zbytky) nevadí, jen jsem ho viděl v logu. Používat ho nedoporučuji, jen zde na föru jsme po použití IOBit několikrát opravovali systém. Jsem rád, že vše funguje. Za příspěvek děkujeme. :)
Dotazy a logy vkládejte pouze do vašich threadů. Soukromé zprávy, icq a e-maily neslouží k řešení vašich problémů.

Podpořte, prosím, naše fórum : https://platba.viry.cz/payment/.

Navštivte: Obrázek

e-mail: rudy(zavináč)forum.viry.cz

Varování:
Před odvirováním PC si udělejte zálohy svých důležitých dat (pošta, kontakty, dokumenty, fotografie, videa, hudba apod.). Virus mimo svých "viditelných" aktivit může poškodit systém!


Po dořešení vašeho problému bude vlákno zamknuto. Stejně tak tehdy, pokud bude nečinné více než 14dnů. Pokud budete chtít vlákno aktivovat, napište mi na mail uvedený výše.

Odpovědět