Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Preventivka

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Saturas
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 01 úno 2014 13:32
Bydliště: Frýdek-Místek

Preventivka

#1 Příspěvek od Saturas »

Dobrý den,
prosím o preventivní kontrolu.
Nějak mi v poslední době rapidně poklesl výkon u hraní náročnějších her (to ale může být hardwarem)
Také se mi nepoměrně zvyšuje výkon CPU u NB, při pasivním režimu (nic nedělám), tak bych prosil kontrolu, jestli nemám v systému nějakou havěť.

Díky moc hoši :)

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 08-07-2020 01
Ran by danie (administrator) on DESKTOP-L6TRJDB (Dell Inc. Inspiron 15 7000 Gaming) (12-07-2020 11:24:23)
Running from C:\Users\danie\Desktop
Loaded Profiles: danie
Platform: Windows 10 Home Version 1903 18362.900 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\TrueColor\TrueColorALS.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Entertainment Experience LLC -> Entertainment Experience) C:\Program Files\TrueColor\TrueColorUI.exe
(Google LLC -> ) C:\Program Files\Google\Drive\googledrivesync.exe <2>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <14>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Huawei Technologies Co., Ltd. -> ) [File not signed] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel Corporation -> Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation -> Intel(R) Corporation) C:\Windows\SysWOW64\XtuService.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxext.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_ecb9604542bb4ba6\RstMwService.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2005.23.0_x64__8wekyb3d8bbwe\Calculator.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe <3>
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wscript.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\NisSrv.exe
(Monet+, a.s. -> Monet+, a.s.) C:\Windows\SysWOW64\xmesrv.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Razer USA Ltd. -> ) C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
(Razer USA Ltd. -> The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Razer\Razer Services\GMS\SteamCmd\steamcmd.exe.old
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9277520 2020-04-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506168 2020-04-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [QuickSet] => c:\Program Files\Dell\QuickSet\QuickSet.exe [7824848 2016-07-20] (Compal electronic ,inc -> Dell Inc.)
HKLM\...\Run: [TrueColor UI] => C:\Program Files\TrueColor\TrueColorUI.exe [19636624 2016-06-21] (Entertainment Experience LLC -> Entertainment Experience)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [935344 2016-10-05] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-07-07] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [82543336 2019-08-14] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1313408 2017-07-05] (Canon Inc. -> CANON INC.)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3376416 2020-07-09] (Valve -> Valve Corporation)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [GoogleDriveSync] => C:\Program Files\Google\Drive\googledrivesync.exe [48594832 2020-06-15] (Google LLC -> )
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\danie\AppData\Local\Microsoft\Teams\Update.exe [1789976 2019-09-22] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [Lync] => C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe [23841576 2020-06-16] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3513072 2020-06-12] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\MountPoints2: {c38cd76c-bb41-11e9-9a99-d481d769a561} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\MountPoints2: {c38cd7c5-bb41-11e9-9a99-d481d769a561} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3513072 2020-06-12] (Razer USA Ltd. -> Razer Inc.)
HKLM\...\Windows x64\Print Processors\Canon MG2400 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDBW.DLL [30208 2013-03-24] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Windows x64\Print Processors\Canon MG2500 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDBX.DLL [30208 2013-03-24] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG2400 series: C:\Windows\system32\CNMLMBW.DLL [391168 2013-03-24] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG2400 series XPS: C:\Windows\system32\CNMXLMBW.DLL [393728 2013-03-24] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\rica6Wlm: C:\Windows\system32\rica6Wlm.dll [28160 2013-12-26] (Microsoft Windows Hardware Compatibility Publisher -> RICOH CO.,Ltd.)
HKLM\...\Print\Monitors\RICOH Language Monitor2: C:\Windows\system32\rc4mon64.dll [28160 2013-12-26] (Microsoft Windows Hardware Compatibility Publisher -> RICOH CO.,Ltd.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.116\Installer\chrmstp.exe [2020-06-22] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {005B3FE6-9036-4BFD-AA92-6B0F8A9076E0} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [1443736 2020-06-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {0AF7220A-65C7-4284-AF03-A476BA9D51EA} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3292984 2020-06-25] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {148F843E-5AC4-4D5D-A94F-FB26312F649B} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4371352 2020-05-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {15B6FA5D-96E7-4CB3-80F5-123795CD11A8} - System32\Tasks\RtHDVBg_PushButton => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506168 2020-04-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
"C:\Windows\System32\Tasks\Intel\Intel Telemetry 2 (x86)" was unlocked. <==== ATTENTION
Task: {2102E9C7-18C8-437E-93D8-09B805BA8137} - System32\Tasks\Intel\Intel Telemetry 2 (x86) => C:\Program Files (x86)\Intel\Telemetry 2.0\lrio.exe [1652536 2018-11-05] (Intel(R) Software -> Intel Corporation)
Task: {3750EF82-9EDF-411F-9ABA-20B5C25EADD2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-06-03] (Google Inc -> Google Inc.)
Task: {44956B9E-D1D5-41E2-A284-5C01CA772A8F} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {461B1715-E753-466C-9D19-D6CD185FBF8B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4F71FF74-7348-4E72-9FBC-342C274ECD11} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {63DDC543-E037-43FD-9DE7-1CB509D255B0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MpCmdRun.exe [512272 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {649F3C75-DA5A-4465-829B-403005861FED} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7C8FB9B3-EFE6-41D6-920F-6856CB146D86} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {876F8E04-8F3A-4475-BCC1-37112FE70326} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24608136 2020-05-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {8E7A3E85-4695-4C10-B114-B495925A93F4} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MpCmdRun.exe [512272 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {9219979B-99C2-4469-9E77-DC182B53D49C} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A0932F05-ED0D-491B-AD4E-F73AED436810} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AF853D8C-6550-472A-8AC2-FAFAFC868C46} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B2FCE2FF-959F-49E2-939D-BB0255ED17A7} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115024 2020-06-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {B3BB990C-FAC3-4D05-AA17-33215655E2CF} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115024 2020-06-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {BAC0139D-1DE8-4F0F-A9D4-0FF9BF865A89} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {C4B7DD56-D062-450B-96A5-9C971C49AF3D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1331792 2020-05-07] (Adobe Inc. -> Adobe Inc.)
Task: {CAE03155-4BB0-420A-8C00-00763EA50B70} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MpCmdRun.exe [512272 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D1F17F17-526D-4778-BE58-50D05D4B339A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MpCmdRun.exe [512272 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D2AAAA17-6174-4006-AB59-1120FB38EFA9} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [647656 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E8E5F843-DA8E-4F3A-967C-FDAA404BC15C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24608136 2020-05-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {E8E806C0-FE6D-411D-A923-C7DA3D8255E2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-06-03] (Google Inc -> Google Inc.)
Task: {E993BF87-5608-49EE-894E-9FA3FECE06CF} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [909112 2016-07-26] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {EA7768F9-618B-4E6F-911E-3CC7BB42EAC9} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EE9EB6DC-E007-4639-B9F8-310E38514BF8} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F82C2ED4-0BFD-4697-8A8D-BBB3821B6C8C} - System32\Tasks\Dell Cleanup => c:\windows\system32\oem\startmenufix.vbs [1595 2016-09-14] () [File not signed]
Task: {FF4AEE1E-1C29-4701-8E15-11970F553EF8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4371352 2020-05-18] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{7a1841c3-991d-49df-99a8-49f72639f07f}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{e98c1ed5-4976-4b82-9daa-c150e7ded395}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-592648959-4000679154-393918922-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE01&ocid=UE01DHP
HKU\S-1-5-21-592648959-4000679154-393918922-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
SearchScopes: HKU\S-1-5-21-592648959-4000679154-393918922-1001 -> DefaultScope {BEF06CBD-9615-4A9A-8601-C565E0FEBCD1} URL =
SearchScopes: HKU\S-1-5-21-592648959-4000679154-393918922-1001 -> {BEF06CBD-9615-4A9A-8601-C565E0FEBCD1} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2018-07-18] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\ssv.dll [2018-08-17] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2020-03-09] (Evernote Corporation -> Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\jp2ssv.dll [2018-08-17] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2019-07-02] (CANON INC.) [File not signed]
FF Plugin-x32: @java.com/DTPlugin,version=11.181.2 -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\dtplugin\npDeployJava1.dll [2018-08-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.181.2 -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\plugin2\npjp2.dll [2018-08-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-05-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: csas.cz/Partner24 -> C:\Program Files (x86)\Partner24\npPartner24.dll [2016-11-14] (Ceska sporitelna, a.s.) [File not signed]

Chrome:
=======
CHR Profile: C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default [2020-07-12]
CHR DownloadDir: C:\Users\danie\Downloads
CHR Notifications: Default -> hxxps://calendar.google.com; hxxps://ovbmail.cz; hxxps://www.youtube.com
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR Session Restore: Default -> is enabled.
CHR Extension: (Překladač Google) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2020-03-18]
CHR Extension: (Prezentace) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-06-03]
CHR Extension: (Dokumenty) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-06-03]
CHR Extension: (Disk Google) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-06-03]
CHR Extension: (YouTube) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-06-03]
CHR Extension: (uBlock Origin) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2020-05-30]
CHR Extension: (Tipli do prohlížeče) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbnfnbehhjknomdbfhcobpgpphnlnikp [2019-03-16]
CHR Extension: (Tabulky) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-06-03]
CHR Extension: (Pomocník GIVT.cz) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggfjoibkmcdpipebclkmekplmdjhmkop [2020-06-30]
CHR Extension: (Dokumenty Google offline) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-05-27]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2018-06-03]
CHR Extension: (Přihlášení do aplikace Partner24) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcimcldmgjgkdhdgifbfiblffdhddbpa [2019-03-19]
CHR Extension: (Nákresy Google) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkaakpdehdafacodkgkpghoibnmamcme [2018-06-03]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Gmail) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-15]
CHR Extension: (Chrome Media Router) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-22]
CHR HKU\S-1-5-21-592648959-4000679154-393918922-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11111816 2020-05-31] (Microsoft Corporation -> Microsoft Corporation)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2018-12-12] (Huawei Technologies Co., Ltd. -> ) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140936 2013-05-14] (Canon Inc. -> )
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [874472 2020-07-05] (NVIDIA Corporation -> NVIDIA Corporation)
R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [980568 2020-03-04] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [283224 2020-06-18] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [253776 2019-12-12] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [291056 2020-06-12] (Razer USA Ltd. -> Razer Inc.)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [267552 2020-04-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [532864 2020-06-06] (Razer USA Ltd. -> Razer Inc.)
S3 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11814232 2019-06-05] (TeamViewer GmbH -> TeamViewer GmbH)
R2 TrueColorALS; C:\Program Files\TrueColor\TrueColorALS.exe [87040 2016-05-18] () [File not signed]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\NisSrv.exe [2496144 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MsMpEng.exe [104192 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 xmengine service; C:\WINDOWS\SysWOW64\xmesrv.exe [34696 2009-09-25] (Monet+, a.s. -> Monet+, a.s.)
R2 XTU3SERVICE; C:\WINDOWS\SysWOW64\XtuService.exe [82200 2019-09-25] (Intel Corporation -> Intel(R) Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [4110624 2019-05-14] (Intel Corporation -> Intel® Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 Andbus; C:\WINDOWS\System32\drivers\lgandbus64.sys [19456 2012-03-02] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 AndDiag; C:\WINDOWS\System32\drivers\lganddiag64.sys [27648 2012-03-02] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 AndGps; C:\WINDOWS\System32\drivers\lgandgps64.sys [27136 2012-03-02] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 AndNetDiag2; C:\WINDOWS\System32\drivers\lgandnetdiag264.sys [30720 2015-01-26] (LG Electronics Inc.) [File not signed]
S3 AndNetGps; C:\WINDOWS\System32\drivers\lgandnetgps64.sys [29184 2015-01-21] (LG Electronics Inc.) [File not signed]
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-11] (Microsoft Corporation) [File not signed]
S3 ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [32840 2017-10-16] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronic Corp.)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2017-07-26] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 HWHandSet; C:\WINDOWS\System32\drivers\hw_quusbmdm.sys [226560 2018-12-12] (Huawei Technologies Co., Ltd.) [File not signed]
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2020-04-01] (Martin Malik - REALiX -> REALiX(tm))
S3 hwusb_cdcacm; C:\WINDOWS\System32\drivers\hw_cdcacm.sys [127360 2018-12-12] (Huawei Technologies Co., Ltd.) [File not signed]
S3 hw_usbdev; C:\WINDOWS\System32\drivers\hw_usbdev.sys [116864 2018-12-12] (Huawei Technologies Co., Ltd.) [File not signed]
R3 IntcAudioBus; C:\WINDOWS\System32\drivers\IntcAudioBus.sys [229464 2017-10-16] (Intel(R) Smart Sound Technology -> Intel(R) Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvdmi.inf_amd64_b994a0f8d61092f7\nvlddmkm.sys [24682392 2020-07-07] (NVIDIA Corporation -> NVIDIA Corporation)
R3 NvModuleTracker; C:\WINDOWS\System32\drivers\NvModuleTracker.sys [50592 2020-03-04] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [67456 2020-03-11] (NVIDIA Corporation -> NVIDIA Corporation)
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [51776 2020-02-17] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_005c; C:\WINDOWS\System32\drivers\RzDev_005c.sys [52496 2020-02-17] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0306; C:\WINDOWS\System32\drivers\RzDev_0306.sys [52504 2020-02-17] (Razer USA Ltd. -> Razer Inc)
R3 SmbDrvI; C:\WINDOWS\System32\drivers\Smb_driver_Intel.sys [56840 2020-04-01] (Synaptics Incorporated -> Synaptics Incorporated)
S3 UsbGps; C:\WINDOWS\System32\drivers\lgx64gps.sys [27136 2014-11-17] (LG Electronics Inc.) [File not signed]
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45976 2020-07-02] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [408816 2020-07-02] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64224 2020-07-02] (Microsoft Windows -> Microsoft Corporation)
R3 XTUComponent; C:\WINDOWS\System32\drivers\iocbios2.sys [48632 2019-09-25] (Intel Corporation -> Intel Corporation)
S3 cpuz145; \??\C:\WINDOWS\temp\cpuz145\cpuz145_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-07-12 11:24 - 2020-07-12 11:43 - 000034745 _____ C:\Users\danie\Desktop\FRST.txt
2020-07-12 11:24 - 2020-07-12 11:43 - 000000000 ____D C:\FRST
2020-07-11 12:21 - 2020-07-11 12:23 - 002292736 _____ (Farbar) C:\Users\danie\Desktop\FRST64.exe
2020-07-11 12:20 - 2020-07-11 12:20 - 017650940 _____ C:\Users\danie\Desktop\Daneček foto.rar
2020-07-09 21:19 - 2020-07-07 18:31 - 001780952 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-07-09 21:19 - 2020-07-07 18:31 - 001780952 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-07-09 21:19 - 2020-07-07 18:31 - 001371352 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-07-09 21:19 - 2020-07-07 18:31 - 001371352 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-07-09 21:19 - 2020-07-07 18:31 - 001086680 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-07-09 21:19 - 2020-07-07 18:31 - 001086680 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-07-09 21:19 - 2020-07-07 18:31 - 000946392 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-07-09 21:19 - 2020-07-07 18:31 - 000946392 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-07-09 21:19 - 2020-07-07 18:30 - 000456600 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-07-09 21:19 - 2020-07-07 18:30 - 000349936 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 002076560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 001569680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 001486744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 001146264 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000816368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000812432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000674032 _____ C:\WINDOWS\system32\nvofapi64.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000670616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000655592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000555928 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000541936 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 006652816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 005883280 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 003901672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 002367720 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 001722088 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6445167.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 001482976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6445167.dll
2020-07-09 21:19 - 2020-07-07 18:27 - 005399808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2020-07-09 21:19 - 2020-07-07 18:26 - 004716168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2020-07-09 21:19 - 2020-07-06 01:26 - 000058532 _____ C:\WINDOWS\system32\nvinfo.pb
2020-07-09 19:56 - 2020-07-09 19:56 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000004106 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:55 - 2020-03-04 14:54 - 001804784 _____ (Microsoft Corporation) C:\WINDOWS\system32\WdfCoInstaller01011.dll
2020-07-09 19:55 - 2020-03-04 14:54 - 000050592 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\NvModuleTracker.sys
2020-07-07 19:12 - 2020-07-07 19:12 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-07-07 19:12 - 2020-07-07 19:12 - 000002138 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-06-28 12:47 - 2020-06-28 12:51 - 000000000 ____D C:\Users\danie\AppData\Roaming\ModelovaHypoteka
2020-06-28 12:42 - 2020-06-28 12:42 - 000796672 _____ (Qsc) C:\WINDOWS\GPInstall.exe
2020-06-28 12:42 - 2020-06-28 12:42 - 000001456 _____ C:\Users\danie\Desktop\Modelová hypotéka - HE.lnk
2020-06-28 12:42 - 2020-06-28 12:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Modelová hypotéka
2020-06-28 12:42 - 1999-10-20 18:28 - 000007538 _____ C:\WINDOWS\Czech_CZ.gpl
2020-06-28 00:07 - 2020-06-28 00:07 - 000003376 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-592648959-4000679154-393918922-1001
2020-06-28 00:07 - 2020-06-28 00:07 - 000002363 _____ C:\Users\danie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-06-27 17:00 - 2020-07-11 12:06 - 000000000 ____D C:\Users\danie\Desktop\FOTO Daneček
2020-06-24 17:15 - 2020-06-24 19:46 - 000000000 ____D C:\WINDOWS\LastGood
2020-06-24 17:14 - 2020-06-23 01:08 - 005383880 _____ (NVIDIA Corporation) C:\WINDOWS\system32\SETA7C1.tmp
2020-06-24 17:14 - 2020-06-22 03:45 - 001682368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2020-06-24 17:14 - 2020-06-22 03:45 - 000222112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2020-06-24 17:14 - 2020-06-22 03:45 - 000039824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2020-06-20 20:51 - 2020-06-20 20:51 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2020-06-20 20:51 - 2020-06-10 01:06 - 000079376 _____ (Razer Inc) C:\WINDOWS\system32\RazerS2S3Coinstaller.dll
2020-06-18 21:59 - 2020-06-18 21:59 - 000654267 _____ C:\Users\danie\Desktop\Oprštěný_Pavel_FLEXI_modelace_frm7726sh.pdf
2020-06-15 21:10 - 2020-06-15 21:10 - 003171656 _____ (Dominik Reichl ) C:\Users\danie\Desktop\KeePass-2.45-Setup.exe
2020-06-14 16:57 - 2020-06-15 21:07 - 000000000 ____D C:\Users\danie\Documents\The Witcher 3

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-07-12 11:43 - 2019-07-21 14:31 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-07-12 11:22 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-07-12 11:07 - 2018-06-03 19:45 - 000000000 ____D C:\Users\danie\AppData\Local\CrashDumps
2020-07-11 12:25 - 2018-06-03 17:46 - 000000000 ____D C:\ProgramData\NVIDIA
2020-07-11 10:49 - 2018-06-03 18:11 - 000000000 ____D C:\Program Files (x86)\Steam
2020-07-11 10:39 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-07-11 08:55 - 2018-06-03 18:17 - 000000000 ___RD C:\Users\danie\Disk Google
2020-07-11 08:53 - 2018-06-03 17:55 - 000000000 __SHD C:\Users\danie\IntelGraphicsProfiles
2020-07-10 17:27 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-07-09 19:56 - 2020-04-07 17:55 - 000001445 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2020-07-09 19:56 - 2018-06-03 17:46 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2020-07-09 19:56 - 2018-06-03 17:46 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2020-07-09 19:56 - 2017-01-14 12:57 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2020-07-05 21:12 - 2020-05-31 18:58 - 000121144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 005492712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 002633528 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 001760232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 000991032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 000195560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 000084456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2020-07-04 19:04 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-07-03 18:12 - 2020-04-07 18:14 - 009216447 _____ C:\WINDOWS\system32\nvcoproc.bin
2020-07-03 08:13 - 2018-06-03 18:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google
2020-07-02 18:56 - 2018-06-03 17:51 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-06-29 19:27 - 2018-06-03 17:55 - 000000000 ____D C:\Users\danie\AppData\Local\Packages
2020-06-29 16:23 - 2019-02-25 15:09 - 000000000 ____D C:\Users\danie\AppData\Local\ČSOB_Pojišťovna,_a.s
2020-06-28 00:07 - 2018-06-03 17:57 - 000000000 ___RD C:\Users\danie\OneDrive
2020-06-25 22:42 - 2020-05-25 20:44 - 000000000 ____D C:\Users\danie\AppData\Roaming\TS3Client
2020-06-25 20:26 - 2020-05-20 21:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2020-06-25 20:25 - 2020-05-20 21:55 - 000000000 ____D C:\Program Files (x86)\Razer Chroma SDK
2020-06-24 19:49 - 2019-07-21 14:43 - 001702214 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-06-24 19:49 - 2019-03-19 13:55 - 000721416 _____ C:\WINDOWS\system32\perfh005.dat
2020-06-24 19:49 - 2019-03-19 13:55 - 000146488 _____ C:\WINDOWS\system32\perfc005.dat
2020-06-24 17:14 - 2019-08-19 15:45 - 000000000 ____D C:\Users\danie\AppData\Local\Deployment
2020-06-23 16:20 - 2020-04-07 17:55 - 002754024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2020-06-23 16:20 - 2020-04-07 17:55 - 002122216 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2020-06-23 16:20 - 2020-04-07 17:55 - 001295848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2020-06-22 23:42 - 2018-06-03 17:59 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-06-22 23:42 - 2018-06-03 17:59 - 000002262 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-06-20 23:03 - 2019-07-21 14:41 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-06-20 23:02 - 2019-03-19 06:37 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2020-06-16 07:26 - 2017-01-14 13:02 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-06-15 20:51 - 2017-01-14 12:50 - 000000000 ____D C:\ProgramData\Package Cache
2020-06-14 18:05 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\system32\NDF
2020-06-14 15:25 - 2018-06-03 18:33 - 000000000 ____D C:\Users\danie\AppData\Roaming\vlc

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================


Additional scan result of Farbar Recovery Scan Tool (x64) Version: 08-07-2020 01
Ran by danie (12-07-2020 11:44:31)
Running from C:\Users\danie\Desktop
Windows 10 Home Version 1903 18362.900 (X64) (2019-07-21 12:41:49)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-592648959-4000679154-393918922-500 - Administrator - Disabled)
danie (S-1-5-21-592648959-4000679154-393918922-1001 - Administrator - Enabled) => C:\Users\danie
DefaultAccount (S-1-5-21-592648959-4000679154-393918922-503 - Limited - Disabled)
Guest (S-1-5-21-592648959-4000679154-393918922-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-592648959-4000679154-393918922-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.009.20074 - Adobe Systems Incorporated)
Aktualizace NVIDIA 38.0.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.5.0 - NVIDIA Corporation) Hidden
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{50cf70be-570a-46b0-8a05-ea84ad3b4a36}) (Version: 21.20.0 - Intel Corporation)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version: - Ubisoft)
Backup and Sync from Google (HKLM\...\{01D33BEA-673C-439C-A7C7-DE5B236DB842}) (Version: 3.50.3166.0017 - Google, Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.1.0 - Canon Inc.)
Canon MG2400 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG2400_series) (Version: 1.03 - Canon Inc.)
Canon MG2400 series On-screen Manual (HKLM-x32\...\Canon MG2400 series On-screen Manual) (Version: 7.6.1 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 3.6.4 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 3.6.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.8.5 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
CPCSi_1_1_31_PPT (HKLM\...\{A3F9B37E-F67E-44B7-9F68-634376F3A600}) (Version: 1.1.31.16455 - Monet+, a.s.)
ČSOBP Kalkulátory 1.27.0.x (HKLM-x32\...\Kalkulátory_is1) (Version: - )
eModel - MetLife (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\eModel) (Version: 3.0.0.22 - MetLife)
eObčanka (HKLM\...\{368DA93C-9B3A-4140-9D20-569C4948D99A}) (Version: 3.1.0.18314 - MONET+, a.s. pro Ministerstvo vnitra České republiky)
Epic Games Launcher (HKLM-x32\...\{1D4EB18B-0FEE-444E-B4D1-6F2CFBC363E6}) (Version: 1.1.267.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Evernote v. 6.24.2 (HKLM-x32\...\{A8B80634-6257-11EA-8C8E-005056951CAD}) (Version: 6.24.2.8919 - Evernote Corp.)
FLEXI SmartClient (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\6ed8a04184c5e4e7) (Version: 2.5.73.58779 - Kooperativa)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 83.0.4103.116 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 9.0.3.300 - )
Intel Processor Diagnostic Tool 64bit (HKLM-x32\...\{d23ef847-2a5d-49ad-a6b5-7ffc8f255179}) (Version: 4.1.4.36 - )
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.2.11000.2996 - Intel Corporation)
Intel(R) Extreme Tuning Utility (HKLM-x32\...\{6FB77AA0-DC58-44C6-A0DD-2FC5272EA531}) (Version: 6.5.1.360 - Intel Corporation) Hidden
Intel(R) Extreme Tuning Utility (HKLM-x32\...\{b5dc28d7-72cb-4bb1-a9a7-3ae096f0980f}) (Version: 6.5.1.360 - Intel Corporation)
Intel(R) HID Event Filter (HKLM-x32\...\3FB06EEC-013D-4366-9918-71B97DFB84EB) (Version: 1.1.0.317 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1035 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 23.20.16.4973 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{BB0C4AC6-0E52-4956-8245-4C715E85FF09}) (Version: 19.11.1639.0649 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel® Optane™ Pinning Explorer Extensions (HKLM\...\{4B3C56AB-963E-4F48-9747-05297683DB3B}) (Version: 16.8.3.1003 - Intel Corporation)
Java 8 Update 181 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180181F0}) (Version: 8.0.1810.13 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.8865.0 - Waves Audio Ltd.) Hidden
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft Office 2016 pro domácnosti - cs-cz (HKLM\...\HomeStudentRetail - cs-cz) (Version: 16.0.12527.20720 - Microsoft Corporation)
Microsoft Office 365 ProPlus - cs-cz (HKLM\...\O365ProPlusRetail - cs-cz) (Version: 16.0.12527.20720 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\OneDriveSetup.exe) (Version: 20.084.0426.0007 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Teams) (Version: 1.2.00.22654 - Microsoft Corporation)
Microsoft Visio Professional 2013 (HKLM-x32\...\Office15.VISPROR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visio Professional 2016 - cs-cz (HKLM\...\VisioProRetail - cs-cz) (Version: 16.0.12527.20720 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Nástroje kontroly pravopisu pro Microsoft Office 2013 – čeština (HKLM-x32\...\{90150000-001F-0405-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2013 - slovenčina (HKLM-x32\...\{90150000-001F-041B-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.27 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.20.4.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.4.14 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.38.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.34 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 451.67 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 451.67 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NvModuleTracker (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvModuleTracker.Driver) (Version: 6.14.24033.38719 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12527.20720 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20720 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20720 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.12527.20720 - Microsoft Corporation) Hidden
Ovládací panel NVIDIA 451.67 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 451.67 - NVIDIA Corporation) Hidden
paint.net (HKLM\...\{E637E0EF-6EB3-44C4-97B8-6F9EA444D649}) (Version: 4.1.5 - dotPDN LLC)
Partner24 (HKLM-x32\...\Partner24) (Version: 1.7.1 - Česká Spořitelna a.s.)
Quickset64 (HKLM\...\{87CF757E-C1F1-4D22-865C-00C6950B5258}) (Version: 10.17.018 - Dell Inc.)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.5.0630.061222 - Razer Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 10.11.923.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8746.1 - Realtek Semiconductor Corp.)
Registrace uživatele zařízení Canon MG2400 series (HKLM-x32\...\Registrace uživatele zařízení Canon MG2400 series) (Version: - ‭Canon Inc.)
Registrace uživatele zařízení Canon MG2500 series (HKLM-x32\...\Registrace uživatele zařízení Canon MG2500 series) (Version: - ‭Canon Inc.)
Skype verze 8.42 (HKLM-x32\...\Skype_is1) (Version: 8.42 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Teams Machine-Wide Installer (HKLM-x32\...\{39AF0813-FA7B-4860-ADBE-93B9B214B914}) (Version: 1.2.0.22654 - Microsoft Corporation)
TeamSpeak 3 Client (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\TeamSpeak 3 Client) (Version: 3.5.3 - TeamSpeak Systems GmbH)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.3.4730 - TeamViewer)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 8.50 - Ghisler Software GmbH)
True Color (HKLM\...\{E4F67830-1729-4A6D-9D1F-4B241849222B}) (Version: 7.4.0.0 - Entertainment Experience LLC) Hidden
True Color (HKLM-x32\...\{45cfcd1c-89bf-4581-a7e8-27a61fbf7fa6}) (Version: 7.4.0.0 - Entertainment Experience)
True Color XML Tables (HKLM\...\{3B88C9D5-DDFF-49E2-9053-530E30EAF02E}) (Version: 7.6.0.0 - Entertainment Experience LLC) Hidden
TrueColorXMLTables (HKLM-x32\...\{913f250b-a240-4d50-af60-98a6de25a8d8}) (Version: 7.6.0.0 - Entertainment Experience)
UNIQA Podpurný software verze 1.0 (HKLM-x32\...\UNIQA Podpurný software_is1) (Version: 1.0 - UNIQA pojišťovna, a.s.)
Update for Skype for Business 2015 (KB4484289) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.VISPROR_{F97B139A-D8BF-46FF-A6F6-50710FED8644}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.10 - VideoLAN)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - Intel Corporation Inc.)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1-2) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WinRAR 5.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)
Zoom (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\ZoomUMX) (Version: 5.0 - Zoom Video Communications, Inc.)

Packages:
=========
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.2.169.0_x64__rz1tebttyb220 [2020-04-19] (Dolby Laboratories)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-11] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-11] (Microsoft Corporation) [MS Ad]
Microsoft To Do -> C:\Program Files\WindowsApps\Microsoft.Todos_2.21.31771.0_x64__8wekyb3d8bbwe [2020-07-04] (Microsoft Corporation)
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation) [MS Ad]
RICOH Driver Utility -> C:\Program Files\WindowsApps\3EA2211E.RICOHDriverUtility_4.6.0.0_x86__fxme7667cy4q4 [2020-02-16] (Ricoh Company, Ltd.)
Wunderlist: To-Do List & Tasks -> C:\Program Files\WindowsApps\6Wunderkinder.Wunderlist_3.6.43.0_x64__b4cwydgxqx59r [2020-04-30] (6 Wunderkinder GmbH)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-592648959-4000679154-393918922-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\danie\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19178.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-592648959-4000679154-393918922-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
CustomCLSID: HKU\S-1-5-21-592648959-4000679154-393918922-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\danie\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19178.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-06-15] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-06-15] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-06-15] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2019-07-15] () [File not signed]
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-06-15] (Google LLC -> Google)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2019-07-15] () [File not signed] [File is in use]
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-06-15] (Google LLC -> Google)
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxDTCM.dll [2018-03-21] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2020-07-05] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2020-07-11 08:53 - 2020-07-11 08:53 - 000114176 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\_ctypes.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000172544 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\_elementtree.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 002250240 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\_hashlib.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000032256 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\_multiprocessing.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000046080 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\_psutil_windows.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000047616 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\_socket.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 002819584 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\_ssl.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000026112 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\_yappi.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000080896 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\bz2.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000016384 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\common.time34.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000007680 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\hashobjs_ext.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000301568 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\PIL._imaging.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000168448 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\pyexpat.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 001084416 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\pysqlite2._sqlite.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000548864 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\pythoncom27.dll
2020-07-11 08:53 - 2020-07-11 08:53 - 000137728 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\pywintypes27.dll
2020-07-11 08:53 - 2020-07-11 08:53 - 000010752 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\select.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000020992 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\thumbnails_ext.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000689664 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\unicodedata.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000119808 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\usb_ext.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000128512 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32api.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000438784 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32com.shell.shell.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000011776 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32crypt.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000023040 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32event.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000149504 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32file.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000223232 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32gui.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000048128 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32inet.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000029696 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32pdh.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000027648 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32pipe.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000044032 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32process.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000020480 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32profile.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000136192 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32security.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000026624 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\win32ts.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000034816 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\windows.conditional.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000038400 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\windows.connectivity.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000071680 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\windows.device_monitor.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000109056 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\windows.volumes.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000020480 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\windows.winwrap.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 001325056 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wx._controls_.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 001489408 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wx._core_.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 001007104 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wx._gdi_.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000103424 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wx._html2.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 000916992 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wx._misc_.pyd
2020-07-11 08:53 - 2020-07-11 08:53 - 001039872 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wx._windows_.pyd
2016-05-17 23:31 - 2016-05-17 23:31 - 000140288 _____ () [File not signed] C:\WINDOWS\system32\DPPPlugin.dll
2019-07-15 10:20 - 2019-07-15 10:20 - 000126976 _____ (Intel Corporation) [File not signed] C:\Program Files\Intel\OptaneShellExtensions\iaStorAfsServiceApi.dll
2020-07-11 08:53 - 2020-07-11 08:53 - 003043328 _____ (Python Software Foundation) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\python27.dll
2020-07-11 08:53 - 2020-07-11 08:53 - 000202240 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wxbase30u_net_vc90_x64.dll
2020-07-11 08:53 - 2020-07-11 08:53 - 002831872 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wxbase30u_vc90_x64.dll
2020-07-11 08:53 - 2020-07-11 08:53 - 001654784 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wxmsw30u_adv_vc90_x64.dll
2020-07-11 08:53 - 2020-07-11 08:53 - 006542336 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wxmsw30u_core_vc90_x64.dll
2020-07-11 08:53 - 2020-07-11 08:53 - 000773632 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wxmsw30u_html_vc90_x64.dll
2020-07-11 08:53 - 2020-07-11 08:53 - 000137216 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI148482\wxmsw30u_webview_vc90_x64.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\sharepoint.com -> hxxps://arcelormittal-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 13:47 - 2016-07-16 13:45 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\Program Files (x86)\Razer\ChromaBroadcast\bin;C:\Program Files\Razer\ChromaBroadcast\bin;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;
HKU\S-1-5-21-592648959-4000679154-393918922-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\danie\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\img0.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run: => "QuickSet"
HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller"
HKLM\...\StartupApproved\Run32: => "CanonQuickMenu"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\StartupApproved\StartupFolder: => "EvernoteClipper.lnk"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\StartupApproved\Run: => "Lync"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{D147AC4F-1C50-4366-B26B-2DA126404BF8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{A0CC282E-DEFA-4ED2-AE9F-5DB1EAEC3450}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{3F8F7E0C-7D24-459C-BD91-75934F925B7B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{000D7D99-B663-46E5-98B3-475F5FD69B3C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{EFFC410F-D2B0-42D0-9D00-761C94D2501A}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2B8B5E35-D311-47E8-B783-B79365DB6AA0}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{820838A1-543B-4FFE-B0A3-F192C7C4F100}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe (DONTNOD Entertainment) [File not signed]
FirewallRules: [{3B22ACFD-2A8E-4E27-B721-6D262CA0F5CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe (DONTNOD Entertainment) [File not signed]
FirewallRules: [{593381A3-9B83-4560-A9C3-CBF3141E4FEC}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{696C5534-8A3B-418C-875C-C4E582E31D81}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{BCDEA9AF-383D-4375-916A-A98FD47EF198}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{F6AE904A-D42B-4EC9-A4AE-8AC2277E4DDD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{2361857F-66A3-4646-BAAD-654C25CEF9DA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{49273DDB-5B5C-4D72-A263-C4DF576C7FEE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{542D1343-633B-4F1A-9CDE-7D2813D5E67A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe (DONTNOD Entertainment) [File not signed]
FirewallRules: [{062B8CB1-F8B1-42C3-AF28-BD0C66B2313F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe (DONTNOD Entertainment) [File not signed]
FirewallRules: [{5A0045B0-1AD3-481E-B867-C98ADAD51265}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{B258F5E1-4E87-4DC5-85E7-A773A841318A}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{6DDE46E7-2AF3-4759-86B0-7BF3BA5CCC5B}] => (Allow) C:\Users\danie\AppData\Roaming\uTorrent\uTorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{CA23EA7E-6C89-42BF-9559-349D80D7D5EA}] => (Allow) C:\Users\danie\AppData\Roaming\uTorrent\uTorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{D1C638DC-7DFA-49D5-815B-FEB98D6C61BC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{3E3BE6C3-9C89-42E4-A023-5E9BE57A4F1A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{40C6F602-6AB5-452B-A4D2-A5B3987E4AE2}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{383299E4-1684-43F8-B9CF-157DCC9D441C}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{95DCE3D2-49BD-4EA3-8D57-3DBC5A436945}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AE52F027-1326-48F7-A802-631C78B6A096}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{667C0FEC-22E2-4DE8-949A-5931B1E5941F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{4AEF51B4-1051-420F-94E3-6A2C50263155}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{293B27B6-B315-44F9-8A75-727F5D081B4C}] => (Allow) C:\Users\danie\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0921ACAA-F7F2-43FB-8FF4-83657BEA9725}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{511A28B9-D258-4463-970E-9B9AE554AD2E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Watch_Dogs\bin\Watch_Dogs.exe => No File
FirewallRules: [{3CD7CBD2-D60B-4C9F-9175-3BB2C7F520CE}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Watch_Dogs\bin\Watch_Dogs.exe => No File
FirewallRules: [{59CEF28B-9254-4F3D-B284-5126B06129BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{615A2FF1-DDEE-42CF-B37E-AFB22A1D1EA9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5547C868-115F-455B-A198-1F7A8085EB7F}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe (Ubisoft Entertainment -> )
FirewallRules: [{4D1EA62D-8655-41CB-B820-DCD908AAC09D}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe (Ubisoft Entertainment -> )
FirewallRules: [{B9CF503B-540A-4BF4-B5C8-EA77F9E7E10C}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe (Ubisoft Entertainment SA -> )
FirewallRules: [{32F42738-E5CA-483E-B162-8B748F6C2BA2}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe (Ubisoft Entertainment SA -> )
FirewallRules: [TCP Query User{1470709D-C834-4734-BF22-4F5817C4059B}C:\users\danie\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\danie\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{13213952-F7EB-473D-9F62-7162FE5452A5}C:\users\danie\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\danie\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AD36E028-0E49-464E-B412-5EAAF359CEA4}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{791D50CC-648D-41DE-93AD-6AB9B5528264}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9CB5B293-C6C7-4094-9646-3A457043055C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{1EA65FF1-B057-4152-82D8-FBB2D57A2266}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A8A64DE4-C1CB-460D-AF04-B380A5CC7D88}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)

==================== Restore Points =========================

20-06-2020 18:13:48 Naplánovaný kontrolní bod
30-06-2020 19:30:43 Naplánovaný kontrolní bod
07-07-2020 19:59:06 Naplánovaný kontrolní bod

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (07/12/2020 11:12:45 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7504,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/12/2020 11:07:22 AM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: SkypeApp.exe, verze: 8.56.0.102, časové razítko: 0x5e2899ae
Název chybujícího modulu: skypert.dll, verze: 2020.2.1.1, časové razítko: 0x5e1b1cdf
Kód výjimky: 0xc0000005
Posun chyby: 0x00000000000aad97
ID chybujícího procesu: 0x4184
Čas spuštění chybující aplikace: 0x01d6575001c4f6b8
Cesta k chybující aplikaci: C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\SkypeApp.exe
Cesta k chybujícímu modulu: C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c\skypert.dll
ID zprávy: 8491478c-72fb-40f2-9fae-0366b4569560
Úplný název chybujícího balíčku: Microsoft.SkypeApp_14.56.102.0_x64__kzf8qxf38zg5c
ID aplikace související s chybujícím balíčkem: App

Error: (07/11/2020 03:29:37 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (9144,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/11/2020 12:24:09 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (7980,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/11/2020 12:02:17 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (1676,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/11/2020 11:27:18 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (20240,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/11/2020 10:44:22 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (20372,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/11/2020 10:34:10 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (20220,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).


System errors:
=============
Error: (07/11/2020 10:48:21 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Služba Steam Client Service neuspěla při spuštění v důsledku následující chyby:
Služba neodpověděla na řídicí nebo zahajovací požadavek dostatečně včas.

Error: (07/11/2020 10:48:21 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Při čekání na připojení služby Steam Client Service bylo dosaženo časového limitu (30000 ms).

Error: (07/11/2020 08:53:49 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Razer Synapse Service bylo dosaženo časového limitu (30000 ms).

Error: (07/09/2020 09:21:23 PM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (07/09/2020 09:21:23 PM) (Source: Service Control Manager) (EventID: 7023) (User: )
Description: Služba NVIDIA LocalSystem Container byla ukončena s následující chybou:
Obecný spustitelný příkaz vrátil výsledek označující selhání.

Error: (07/09/2020 07:53:57 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Razer Synapse Service bylo dosaženo časového limitu (30000 ms).

Error: (07/07/2020 07:08:36 PM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Razer Synapse Service bylo dosaženo časového limitu (30000 ms).

Error: (07/03/2020 08:11:21 AM) (Source: Service Control Manager) (EventID: 7011) (User: )
Description: Při čekání na odezvu transakce služby Razer Synapse Service bylo dosaženo časového limitu (30000 ms).


Windows Defender:
===================================
Date: 2020-06-10 10:53:14.124
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {E001E0BC-F858-4AC5-8518-264D320ABAD9}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-06-03 22:08:58.054
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {1FCD705F-07A8-44B9-84C5-00EA92F2E429}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-07-09 21:03:45.372
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.319.1127.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17200.2
Kód chyby: 0x8050a003
Popis chyby: Balíček neobsahuje aktuální soubor definic pro tento program. Další informace naleznete v nápovědě a podpoře.

Date: 2020-07-09 21:03:45.372
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.319.1127.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17200.2
Kód chyby: 0x8050a003
Popis chyby: Balíček neobsahuje aktuální soubor definic pro tento program. Další informace naleznete v nápovědě a podpoře.

Date: 2020-07-09 21:03:45.372
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.319.1127.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17200.2
Kód chyby: 0x8050a003
Popis chyby: Balíček neobsahuje aktuální soubor definic pro tento program. Další informace naleznete v nápovědě a podpoře.

Date: 2020-07-09 21:03:32.039
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.319.981.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17200.2
Kód chyby: 0x80240016
Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2020-06-30 18:51:56.976
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.319.514.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17200.2
Kód chyby: 0x8050a003
Popis chyby: Balíček neobsahuje aktuální soubor definic pro tento program. Další informace naleznete v nápovědě a podpoře.

==================== Memory info ===========================

BIOS: Dell Inc. 01.00.00 11/19/2016
Motherboard: Dell Inc. 0TXG2N
Processor: Intel(R) Core(TM) i5-7300HQ CPU @ 2.50GHz
Percentage of memory in use: 68%
Total physical RAM: 8058.46 MB
Available physical RAM: 2518.57 MB
Total Virtual: 14202.46 MB
Available Virtual: 5629.42 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:227.38 GB) (Free:55.88 GB) NTFS

\\?\Volume{78f18e9c-b7f4-467b-8715-937cc90cf7ce}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
\\?\Volume{51d4479b-510d-4ebe-a8d0-f09118d0435e}\ (Image) (Fixed) (Total:9.96 GB) (Free:0.52 GB) NTFS
\\?\Volume{cc1bc272-be32-4226-962d-4167795974aa}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.45 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: 57E8FF0A)

Partition: GPT.

==================== End of Addition.txt =======================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivka

#2 Příspěvek od Conder »

Ahoj :)

:arrow: Stiahni AdwCleaner: https://toolslib.net/downloads/finish/1/
  • Uloz na plochu a ukonci vsetky programy
  • Spusti AdwCleaner ako spravca
  • Odsuhlas licencne podmienky
  • Klikni na Spustit skenovani a pockaj na dokoncenie
  • V pripade nalezov nechaj vsetky nalezy oznacene a klikni na Karantena (ak nie su ziadne nalezy, tak na Spustit zakladni opravu)
  • V pripade, ze sa detekuje aj "predinstalovany software", tieto programy mozes, ale nemusis zmazat (toto nie su skodlive programy, ale iba zbytocnosti)
  • Potvrd vyzvu, pockaj na dokoncenie a potvrd restartovanie PC
  • Po restartovani PC sa otvori AdwCleaner, klikni na Zobrazit soubor protokolu
  • Otvori sa log, jeho obsah skopiruj a vloz do dalsej odpovede
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Saturas
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 01 úno 2014 13:32
Bydliště: Frýdek-Místek

Re: Preventivka

#3 Příspěvek od Saturas »

# -------------------------------
# Malwarebytes AdwCleaner 8.0.6.0
# -------------------------------
# Build: 06-24-2020
# Database: 2020-06-15.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Scan
# -------------------------------
# Start: 07-14-2020
# Duration: 00:00:18
# OS: Windows 10 Home
# Scanned: 31836
# Detected: 13


***** [ Services ] *****

No malicious services found.

***** [ Folders ] *****

PUP.Optional.AdvancedSystemCare C:\Program Files (x86)\Common Files\IObit\Advanced SystemCare
PUP.Optional.AdvancedSystemCare C:\ProgramData\IObit\Advanced SystemCare
PUP.Optional.AdvancedSystemCare C:\Users\danie\AppData\LocalLow\IObit\Advanced SystemCare
PUP.Optional.AdvancedSystemCare C:\Users\danie\AppData\Roaming\IObit\Advanced SystemCare

***** [ Files ] *****

No malicious files found.

***** [ DLL ] *****

No malicious DLLs found.

***** [ WMI ] *****

No malicious WMI found.

***** [ Shortcuts ] *****

No malicious shortcuts found.

***** [ Tasks ] *****

No malicious tasks found.

***** [ Registry ] *****

PUP.Optional.AdvancedSystemCare HKLM\Software\Wow6432Node\IOBIT\ASC
PUP.Optional.AdvancedSystemCare HKLM\Software\Wow6432Node\IObit\Advanced SystemCare
PUP.Optional.AdvancedSystemCare HKLM\Software\Wow6432Node\IObit\RealTimeProtector

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries found.

***** [ Chromium URLs ] *****

No malicious Chromium URLs found.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries found.

***** [ Firefox URLs ] *****

No malicious Firefox URLs found.

***** [ Hosts File Entries ] *****

No malicious hosts file entries found.

***** [ Preinstalled Software ] *****

Preinstalled.DellQuickset Folder C:\Program Files\DELL\QUICKSET
Preinstalled.DellQuickset Folder C:\ProgramData\DELL\QUICKSET
Preinstalled.DellQuickset Registry HKLM\Software\Classes\CLSID\{5CF37A65-BBB9-41FE-B88D-DD61422E9E3C}
Preinstalled.DellQuickset Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|QuickSet
Preinstalled.DellQuickset Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|QuickSet
Preinstalled.DellQuickset Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{87CF757E-C1F1-4D22-865C-00C6950B5258}



########## EOF - C:\AdwCleaner\Logs\AdwCleaner[S00].txt ##########



# -------------------------------
# Malwarebytes AdwCleaner 8.0.6.0
# -------------------------------
# Build: 06-24-2020
# Database: 2020-06-15.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 07-14-2020
# Duration: 00:00:02
# OS: Windows 10 Home
# Cleaned: 13
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

Deleted C:\Program Files (x86)\Common Files\IObit\Advanced SystemCare
Deleted C:\ProgramData\IObit\Advanced SystemCare
Deleted C:\Users\danie\AppData\LocalLow\IObit\Advanced SystemCare
Deleted C:\Users\danie\AppData\Roaming\IObit\Advanced SystemCare

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

Deleted HKLM\Software\Wow6432Node\IOBIT\ASC
Deleted HKLM\Software\Wow6432Node\IObit\Advanced SystemCare
Deleted HKLM\Software\Wow6432Node\IObit\RealTimeProtector

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

Deleted Preinstalled.DellQuickset Folder C:\Program Files\DELL\QUICKSET
Deleted Preinstalled.DellQuickset Folder C:\ProgramData\DELL\QUICKSET
Deleted Preinstalled.DellQuickset Registry HKLM\Software\Classes\CLSID\{5CF37A65-BBB9-41FE-B88D-DD61422E9E3C}
Deleted Preinstalled.DellQuickset Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run|QuickSet
Deleted Preinstalled.DellQuickset Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Run|QuickSet
Deleted Preinstalled.DellQuickset Registry HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall\{87CF757E-C1F1-4D22-865C-00C6950B5258}


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [2504 octets] - [14/07/2020 11:01:06]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C00].txt ##########

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivka

#4 Příspěvek od Conder »

:arrow: V PC boli zrejme nainstalovane niektore programy od IObit. IObit programy (napr. Driver Booster, Advanced SystemCare, Uninstaller, atd.) dorazne neodporucame pouzivat - su to cinske smejdy, ktore mozu poskodit system.

:arrow: Poprosim o obidva nove logy z FRST.
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Saturas
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 01 úno 2014 13:32
Bydliště: Frýdek-Místek

Re: Preventivka

#5 Příspěvek od Saturas »

Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 08-07-2020 01
Ran by danie (administrator) on DESKTOP-L6TRJDB (Dell Inc. Inspiron 15 7000 Gaming) (15-07-2020 19:23:36)
Running from C:\Users\danie\Desktop
Loaded Profiles: danie
Platform: Windows 10 Home Version 1903 18362.900 (X64) Language: Čeština (Česko)
Default browser: Chrome
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

() [File not signed] C:\Program Files\TrueColor\TrueColorALS.exe
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(Canon Inc. -> ) C:\Program Files (x86)\Canon\IJPLM\ijplmsvc.exe
(Entertainment Experience LLC -> Entertainment Experience) C:\Program Files\TrueColor\TrueColorUI.exe
(Google Inc -> Google Inc.) C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
(Google LLC -> ) C:\Program Files\Google\Drive\googledrivesync.exe <2>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe <14>
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler.exe
(Google LLC -> Google LLC) C:\Program Files (x86)\Google\Update\1.3.35.452\GoogleCrashHandler64.exe
(Huawei Technologies Co., Ltd. -> ) [File not signed] C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Embedded Subsystems and IP Blocks Group -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation - pGFX -> Intel Corporation) C:\Windows\System32\Intel\DPTF\esif_uf.exe
(Intel Corporation -> Intel Corporation) C:\Windows\Temp\DPTF\esif_assist_64.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel Corporation -> Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Intel Corporation -> Intel(R) Corporation) C:\Windows\SysWOW64\XtuService.exe
(Intel Corporation -> Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(Intel Corporation) [File not signed] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIconLaunch.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxCUIService.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxEM.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxext.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel(R) Rapid Storage Technology -> Intel Corporation) C:\Windows\System32\DriverStore\FileRepository\iastorac.inf_amd64_ecb9604542bb4ba6\RstMwService.exe
(Intel(R) Wireless Connectivity Solutions -> Intel Corporation) C:\Windows\System32\ibtsiva.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe
(Microsoft Corporation -> Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v3.0\WPF\PresentationFontCache.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20560.0_x64__8wekyb3d8bbwe\HxTsr.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.320.6242.0_x64__8wekyb3d8bbwe\GameBar.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.320.6242.0_x64__8wekyb3d8bbwe\GameBarFT.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_5.320.6242.0_x64__8wekyb3d8bbwe\GameBarFTServer.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\BackgroundTransferHost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\usocoreworker.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wlanext.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\System32\wscript.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\WinSxS\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.18362.892_none_5efe5b5a590f76dc\TiWorker.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\MsMpEng.exe
(Microsoft Windows Publisher -> Microsoft Corporation) C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2006.10-0\NisSrv.exe
(Monet+, a.s. -> Monet+, a.s.) C:\Windows\SysWOW64\xmesrv.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA Share.exe <3>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\ShadowPlay\nvsphelper64.exe
(Oracle America, Inc. -> Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Razer USA Ltd. -> ) C:\Program Files (x86)\Razer\Synapse3\UserProcess\Razer Synapse Service Process.exe
(Razer USA Ltd. -> Razer Inc) C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\Razer Central.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe
(Razer USA Ltd. -> Razer Inc.) C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe
(Razer USA Ltd. -> The CefSharp Authors) C:\Program Files (x86)\Razer\Razer Services\Razer Central\CefSharp.BrowserSubprocess.exe <3>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe <2>
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Common Files\Steam\SteamService.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Razer\Razer Services\GMS\SteamCmd\steamcmd.exe
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe <8>
(Valve -> Valve Corporation) C:\Program Files (x86)\Steam\steam.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe
(Waves Inc -> Waves Audio Ltd.) C:\Program Files\Waves\MaxxAudio\WavesSysSvc64.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RtkNGUI64.exe [9277520 2020-04-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [RtHDVBg_PushButton] => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506168 2020-04-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKLM\...\Run: [IAStorIcon] => C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorIcon.exe [320568 2016-09-20] (Intel(R) Rapid Storage Technology -> Intel Corporation)
HKLM\...\Run: [TrueColor UI] => C:\Program Files\TrueColor\TrueColorUI.exe [19636624 2016-06-21] (Entertainment Experience LLC -> Entertainment Experience)
HKLM\...\Run: [WavesSvc] => C:\Program Files\Waves\MaxxAudio\WavesSvc64.exe [935344 2016-10-05] (Waves Inc -> Waves Audio Ltd.)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [601424 2018-07-07] (Oracle America, Inc. -> Oracle Corporation)
HKLM-x32\...\Run: [TeamsMachineInstaller] => C:\Program Files (x86)\Teams Installer\Teams.exe [82543336 2019-08-14] (Microsoft Corporation -> Microsoft Corporation)
HKLM-x32\...\Run: [CanonQuickMenu] => C:\Program Files (x86)\Canon\Quick Menu\CNQMMAIN.EXE [1313408 2017-07-05] (Canon Inc. -> CANON INC.)
HKU\S-1-5-19\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-20\...\RunOnce: [WAB Migrate] => C:\Program Files\Windows Mail\wab.exe [518656 2019-03-19] (Microsoft Windows -> Microsoft Corporation)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [Steam] => C:\Program Files (x86)\Steam\steam.exe [3376416 2020-07-09] (Valve -> Valve Corporation)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [GoogleDriveSync] => C:\Program Files\Google\Drive\googledrivesync.exe [48594832 2020-06-15] (Google LLC -> )
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [com.squirrel.Teams.Teams] => C:\Users\danie\AppData\Local\Microsoft\Teams\Update.exe [1789976 2019-09-22] (Microsoft 3rd Party Application Component -> Microsoft Corporation)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [Lync] => C:\Program Files (x86)\Microsoft Office\root\Office16\lync.exe [23841576 2020-06-16] (Microsoft Corporation -> Microsoft Corporation)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [22245560 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3513072 2020-06-12] (Razer USA Ltd. -> Razer Inc.)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\MountPoints2: {c38cd76c-bb41-11e9-9a99-d481d769a561} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\MountPoints2: {c38cd7c5-bb41-11e9-9a99-d481d769a561} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-18\...\Run: [Synapse3] => C:\Program Files (x86)\Razer\Synapse3\WPFUI\Framework\Razer Synapse 3 Host\Razer Synapse 3.exe [3513072 2020-06-12] (Razer USA Ltd. -> Razer Inc.)
HKLM\...\Windows x64\Print Processors\Canon MG2400 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDBW.DLL [30208 2013-03-24] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Windows x64\Print Processors\Canon MG2500 series Print Processor: C:\Windows\System32\spool\prtprocs\x64\CNMPDBX.DLL [30208 2013-03-24] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG2400 series: C:\Windows\system32\CNMLMBW.DLL [391168 2013-03-24] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\Canon BJ Language Monitor MG2400 series XPS: C:\Windows\system32\CNMXLMBW.DLL [393728 2013-03-24] (Microsoft Windows Hardware Compatibility Publisher -> CANON INC.)
HKLM\...\Print\Monitors\rica6Wlm: C:\Windows\system32\rica6Wlm.dll [28160 2013-12-26] (Microsoft Windows Hardware Compatibility Publisher -> RICOH CO.,Ltd.)
HKLM\...\Print\Monitors\RICOH Language Monitor2: C:\Windows\system32\rc4mon64.dll [28160 2013-12-26] (Microsoft Windows Hardware Compatibility Publisher -> RICOH CO.,Ltd.)
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\83.0.4103.116\Installer\chrmstp.exe [2020-06-22] (Google LLC -> Google LLC)

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {005B3FE6-9036-4BFD-AA92-6B0F8A9076E0} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonx86\Microsoft Shared\Office16\OLicenseHeartbeat.exe [1443736 2020-06-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {0AF7220A-65C7-4284-AF03-A476BA9D51EA} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [3292984 2020-06-25] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {148F843E-5AC4-4D5D-A94F-FB26312F649B} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4371352 2020-05-18] (Microsoft Corporation -> Microsoft Corporation)
Task: {15B6FA5D-96E7-4CB3-80F5-123795CD11A8} - System32\Tasks\RtHDVBg_PushButton => C:\Program Files\Realtek\Audio\HDA\RAVBg64.exe [1506168 2020-04-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
Task: {2102E9C7-18C8-437E-93D8-09B805BA8137} - System32\Tasks\Intel\Intel Telemetry 2 (x86) => C:\Program Files (x86)\Intel\Telemetry 2.0\lrio.exe [1652536 2018-11-05] (Intel(R) Software -> Intel Corporation)
Task: {3750EF82-9EDF-411F-9ABA-20B5C25EADD2} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-06-03] (Google Inc -> Google Inc.)
Task: {44956B9E-D1D5-41E2-A284-5C01CA772A8F} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {461B1715-E753-466C-9D19-D6CD185FBF8B} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {4F71FF74-7348-4E72-9FBC-342C274ECD11} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [18227896 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {63DDC543-E037-43FD-9DE7-1CB509D255B0} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MpCmdRun.exe [512272 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {649F3C75-DA5A-4465-829B-403005861FED} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {7C8FB9B3-EFE6-41D6-920F-6856CB146D86} - System32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {876F8E04-8F3A-4475-BCC1-37112FE70326} - System32\Tasks\Microsoft\Office\Office Automatic Updates 2.0 => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24608136 2020-05-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {8E7A3E85-4695-4C10-B114-B495925A93F4} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MpCmdRun.exe [512272 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {909147E4-3A71-4A54-A5F5-493DA4B1903C} - System32\Tasks\AdwCleaner_onReboot => C:\Users\danie\Desktop\adwcleaner_8.0.6.exe [8420016 2020-07-14] (Malwarebytes Inc -> Malwarebytes)
Task: {9219979B-99C2-4469-9E77-DC182B53D49C} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [907240 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {A0932F05-ED0D-491B-AD4E-F73AED436810} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {AF853D8C-6550-472A-8AC2-FAFAFC868C46} - System32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {B2FCE2FF-959F-49E2-939D-BB0255ED17A7} - System32\Tasks\Microsoft\Office\Office Feature Updates Logon => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115024 2020-06-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {B3BB990C-FAC3-4D05-AA17-33215655E2CF} - System32\Tasks\Microsoft\Office\Office Feature Updates => C:\Program Files (x86)\Microsoft Office\root\Office16\sdxhelper.exe [115024 2020-06-16] (Microsoft Corporation -> Microsoft Corporation)
Task: {BAC0139D-1DE8-4F0F-A9D4-0FF9BF865A89} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-03-19] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {C4B7DD56-D062-450B-96A5-9C971C49AF3D} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1331792 2020-05-07] (Adobe Inc. -> Adobe Inc.)
Task: {CAE03155-4BB0-420A-8C00-00763EA50B70} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MpCmdRun.exe [512272 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D1F17F17-526D-4778-BE58-50D05D4B339A} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MpCmdRun.exe [512272 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {D2AAAA17-6174-4006-AB59-1120FB38EFA9} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [647656 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {E8E5F843-DA8E-4F3A-967C-FDAA404BC15C} - System32\Tasks\Microsoft\Office\Office ClickToRun Service Monitor => C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe [24608136 2020-05-31] (Microsoft Corporation -> Microsoft Corporation)
Task: {E8E806C0-FE6D-411D-A923-C7DA3D8255E2} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2018-06-03] (Google Inc -> Google Inc.)
Task: {E993BF87-5608-49EE-894E-9FA3FECE06CF} - System32\Tasks\Intel PTT EK Recertification => C:\Program Files\Intel\iCLS Client\IntelPTTEKRecertification.exe [909112 2016-07-26] (Intel(R) Trusted Connect Service -> Intel(R) Corporation)
Task: {EA7768F9-618B-4E6F-911E-3CC7BB42EAC9} - System32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {EE9EB6DC-E007-4639-B9F8-310E38514BF8} - System32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvBackend\NvTmRep.exe [1126888 2020-06-23] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F82C2ED4-0BFD-4697-8A8D-BBB3821B6C8C} - System32\Tasks\Dell Cleanup => c:\windows\system32\oem\startmenufix.vbs [1595 2016-09-14] () [File not signed]
Task: {FF4AEE1E-1C29-4701-8E15-11970F553EF8} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn2016 => C:\Program Files (x86)\Microsoft Office\root\Office16\msoia.exe [4371352 2020-05-18] (Microsoft Corporation -> Microsoft Corporation)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Tcpip\Parameters: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{7a1841c3-991d-49df-99a8-49f72639f07f}: [DhcpNameServer] 192.168.1.1
Tcpip\..\Interfaces\{e98c1ed5-4976-4b82-9daa-c150e7ded395}: [DhcpNameServer] 192.168.1.1

Internet Explorer:
==================
HKU\S-1-5-21-592648959-4000679154-393918922-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE01&ocid=UE01DHP
HKU\S-1-5-21-592648959-4000679154-393918922-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
SearchScopes: HKU\S-1-5-21-592648959-4000679154-393918922-1001 -> DefaultScope {BEF06CBD-9615-4A9A-8601-C565E0FEBCD1} URL =
SearchScopes: HKU\S-1-5-21-592648959-4000679154-393918922-1001 -> {BEF06CBD-9615-4A9A-8601-C565E0FEBCD1} URL =
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX64\Microsoft Office\Office16\OCHelper.dll [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
BHO: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2018-07-18] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\root\Office16\OCHelper.dll [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Canon Easy-WebPrint EX BHO -> {3785D0AD-BFFF-47F6-BF5B-A587C162FED9} -> C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexbho.dll [2016-02-23] (Canon Inc. -> CANON INC.)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\ssv.dll [2018-08-17] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Evernote extension -> {92EF2EAD-A7CE-4424-B0DB-499CF856608E} -> C:\Program Files (x86)\Evernote\Evernote\EvernoteIE.dll [2020-03-09] (Evernote Corporation -> Evernote Corp., 305 Walnut Street, Redwood City, CA 94063)
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\jp2ssv.dll [2018-08-17] (Oracle America, Inc. -> Oracle Corporation)
Toolbar: HKLM - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Toolbar: HKLM-x32 - Canon Easy-WebPrint EX - {759D9886-0C6F-4498-BAB6-4A5F47C6C72F} - C:\Program Files (x86)\Canon\Easy-WebPrint EX\ewpexhlp.dll [2016-02-23] (Canon Inc. -> CANON INC.)
Handler-x32: mso-minsb-roaming.16 - {83C25742-A9F7-49FB-9138-434302C88D07} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: mso-minsb.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf-roaming.16 - {42089D2D-912D-4018-9087-2B87803E93FB} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
Handler-x32: osf.16 - {5504BE45-A83B-4808-900A-3A5C36E7F77A} - C:\Program Files (x86)\Microsoft Office\root\Office16\MSOSB.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)

FireFox:
========
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @canon.com/EPPEX -> C:\Program Files (x86)\Canon\My Image Garden\AddOn\CIG\npmigfpi.dll [2019-07-02] (CANON INC.) [File not signed]
FF Plugin-x32: @java.com/DTPlugin,version=11.181.2 -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\dtplugin\npDeployJava1.dll [2018-08-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.181.2 -> C:\Program Files (x86)\Java\jre1.8.0_181\bin\plugin2\npjp2.dll [2018-08-17] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Microsoft Office\root\VFS\ProgramFilesX86\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\Program Files (x86)\Microsoft Office\root\Office16\NPSPWRAP.DLL [2020-03-14] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-05-04] (Adobe Inc. -> Adobe Systems Inc.)
FF Plugin-x32: csas.cz/Partner24 -> C:\Program Files (x86)\Partner24\npPartner24.dll [2016-11-14] (Ceska sporitelna, a.s.) [File not signed]

Chrome:
=======
CHR Profile: C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default [2020-07-15]
CHR DownloadDir: C:\Users\danie\Downloads
CHR Notifications: Default -> hxxps://calendar.google.com; hxxps://ovbmail.cz; hxxps://www.youtube.com
CHR HomePage: Default -> hxxp://www.seznam.cz/
CHR Session Restore: Default -> is enabled.
CHR Extension: (Překladač Google) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapbdbdomjkkjkaonfhkkikfgjllcleb [2020-03-18]
CHR Extension: (Prezentace) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2018-06-03]
CHR Extension: (Dokumenty) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2018-06-03]
CHR Extension: (Disk Google) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2018-06-03]
CHR Extension: (YouTube) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2018-06-03]
CHR Extension: (uBlock Origin) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2020-05-30]
CHR Extension: (Tipli do prohlížeče) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\dbnfnbehhjknomdbfhcobpgpphnlnikp [2019-03-16]
CHR Extension: (Tabulky) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2018-06-03]
CHR Extension: (Pomocník GIVT.cz) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\ggfjoibkmcdpipebclkmekplmdjhmkop [2020-06-30]
CHR Extension: (Dokumenty Google offline) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-05-27]
CHR Extension: (Application Launcher for Drive (by Google)) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjegmlicamnimmfhcmpkclmigmmcbeh [2018-06-03]
CHR Extension: (Přihlášení do aplikace Partner24) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\mcimcldmgjgkdhdgifbfiblffdhddbpa [2019-03-19]
CHR Extension: (Nákresy Google) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\mkaakpdehdafacodkgkpghoibnmamcme [2018-06-03]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Gmail) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2019-04-15]
CHR Extension: (Chrome Media Router) - C:\Users\danie\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-05-22]
CHR HKU\S-1-5-21-592648959-4000679154-393918922-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [lmjegmlicamnimmfhcmpkclmigmmcbeh]

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 ClickToRunSvc; C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe [11111816 2020-05-31] (Microsoft Corporation -> Microsoft Corporation)
R2 HuaweiHiSuiteService64.exe; C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe [190784 2018-12-12] (Huawei Technologies Co., Ltd. -> ) [File not signed]
R2 IJPLMSVC; C:\Program Files (x86)\Canon\IJPLM\IJPLMSVC.EXE [140936 2013-05-14] (Canon Inc. -> )
R2 NvContainerLocalSystem; C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [874472 2020-05-07] (NVIDIA Corporation -> NVIDIA Corporation)
R2 NVDisplay.ContainerLocalSystem; C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe [874472 2020-07-05] (NVIDIA Corporation -> NVIDIA Corporation)
R2 Razer Chroma SDK Server; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKServer.exe [980568 2020-03-04] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Chroma SDK Service; C:\Program Files (x86)\Razer Chroma SDK\bin\RzSDKService.exe [283224 2020-06-18] (Razer USA Ltd. -> Razer Inc.)
R2 Razer Game Manager Service; C:\Program Files (x86)\Razer\Razer Services\GMS\GameManagerService.exe [253776 2019-12-12] (Razer USA Ltd. -> Razer Inc)
R2 Razer Synapse Service; C:\Program Files (x86)\Razer\Synapse3\Service\Razer Synapse Service.exe [291056 2020-06-12] (Razer USA Ltd. -> Razer Inc.)
R2 RtkAudioService; C:\Program Files\Realtek\Audio\HDA\RtkAudioService64.exe [267552 2020-04-28] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
R2 RzActionSvc; C:\Program Files (x86)\Razer\Razer Services\Razer Central\RazerCentralService.exe [532864 2020-06-06] (Razer USA Ltd. -> Razer Inc.)
S3 TeamViewer; C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe [11814232 2019-06-05] (TeamViewer GmbH -> TeamViewer GmbH)
R2 TrueColorALS; C:\Program Files\TrueColor\TrueColorALS.exe [87040 2016-05-18] () [File not signed]
R3 WdNisSvc; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\NisSrv.exe [2496144 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 WinDefend; C:\ProgramData\Microsoft\Windows Defender\platform\4.18.2006.10-0\MsMpEng.exe [104192 2020-07-02] (Microsoft Windows Publisher -> Microsoft Corporation)
R2 xmengine service; C:\WINDOWS\SysWOW64\xmesrv.exe [34696 2009-09-25] (Monet+, a.s. -> Monet+, a.s.)
R2 XTU3SERVICE; C:\WINDOWS\SysWOW64\XtuService.exe [82200 2019-09-25] (Intel Corporation -> Intel(R) Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [4110624 2019-05-14] (Intel Corporation -> Intel® Corporation)

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S3 Andbus; C:\WINDOWS\System32\drivers\lgandbus64.sys [19456 2012-03-02] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 AndDiag; C:\WINDOWS\System32\drivers\lganddiag64.sys [27648 2012-03-02] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 AndGps; C:\WINDOWS\System32\drivers\lgandgps64.sys [27136 2012-03-02] (Microsoft Windows Hardware Compatibility Publisher -> LG Electronics Inc.)
S3 AndNetDiag2; C:\WINDOWS\System32\drivers\lgandnetdiag264.sys [30720 2015-01-26] (LG Electronics Inc.) [File not signed]
S3 AndNetGps; C:\WINDOWS\System32\drivers\lgandnetgps64.sys [29184 2015-01-21] (LG Electronics Inc.) [File not signed]
S3 BthA2dp; C:\WINDOWS\System32\drivers\BthA2dp.sys [231936 2019-09-11] (Microsoft Corporation) [File not signed]
S3 ETDSMBus; C:\WINDOWS\System32\drivers\ETDSMBus.sys [32840 2017-10-16] (ELAN MICROELECTRONICS CORPORATION -> ELAN Microelectronic Corp.)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18944 2017-07-26] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 HWHandSet; C:\WINDOWS\System32\drivers\hw_quusbmdm.sys [226560 2018-12-12] (Huawei Technologies Co., Ltd.) [File not signed]
R1 HWiNFO32; C:\WINDOWS\SysWOW64\drivers\HWiNFO64A.SYS [27552 2020-04-01] (Martin Malik - REALiX -> REALiX(tm))
S3 hwusb_cdcacm; C:\WINDOWS\System32\drivers\hw_cdcacm.sys [127360 2018-12-12] (Huawei Technologies Co., Ltd.) [File not signed]
S3 hw_usbdev; C:\WINDOWS\System32\drivers\hw_usbdev.sys [116864 2018-12-12] (Huawei Technologies Co., Ltd.) [File not signed]
R3 IntcAudioBus; C:\WINDOWS\System32\drivers\IntcAudioBus.sys [229464 2017-10-16] (Intel(R) Smart Sound Technology -> Intel(R) Corporation)
R1 MpKslDrv; C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{02AB9D0C-CA49-45D1-8F07-41429693E088}\MpKslDrv.sys [43232 2020-07-14] (Microsoft Windows -> Microsoft Corporation)
R3 nvlddmkm; C:\WINDOWS\System32\DriverStore\FileRepository\nvdmi.inf_amd64_b994a0f8d61092f7\nvlddmkm.sys [24682392 2020-07-07] (NVIDIA Corporation -> NVIDIA Corporation)
R3 NvModuleTracker; C:\WINDOWS\System32\drivers\NvModuleTracker.sys [50592 2020-03-04] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvad_WaveExtensible; C:\WINDOWS\system32\drivers\nvvad64v.sys [69840 2019-04-17] (NVIDIA Corporation -> NVIDIA Corporation)
R3 nvvhci; C:\WINDOWS\System32\drivers\nvvhci.sys [67456 2020-03-11] (NVIDIA Corporation -> NVIDIA Corporation)
R3 RzCommon; C:\WINDOWS\System32\drivers\RzCommon.sys [51776 2020-02-17] (Razer USA Ltd. -> Razer Inc)
S3 RzDev_005c; C:\WINDOWS\System32\drivers\RzDev_005c.sys [52496 2020-02-17] (Razer USA Ltd. -> Razer Inc)
R3 RzDev_0306; C:\WINDOWS\System32\drivers\RzDev_0306.sys [52504 2020-02-17] (Razer USA Ltd. -> Razer Inc)
R3 SmbDrvI; C:\WINDOWS\System32\drivers\Smb_driver_Intel.sys [56840 2020-04-01] (Synaptics Incorporated -> Synaptics Incorporated)
S3 UsbGps; C:\WINDOWS\System32\drivers\lgx64gps.sys [27136 2014-11-17] (LG Electronics Inc.) [File not signed]
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [45976 2020-07-02] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
R0 WdFilter; C:\WINDOWS\System32\drivers\wd\WdFilter.sys [408816 2020-07-02] (Microsoft Windows -> Microsoft Corporation)
R3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [64224 2020-07-02] (Microsoft Windows -> Microsoft Corporation)
R3 XTUComponent; C:\WINDOWS\System32\drivers\iocbios2.sys [48632 2019-09-25] (Intel Corporation -> Intel Corporation)
S3 cpuz145; \??\C:\WINDOWS\temp\cpuz145\cpuz145_x64.sys [X]

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) ===================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-07-15 19:23 - 2020-07-15 19:24 - 000035680 _____ C:\Users\danie\Desktop\FRST.txt
2020-07-14 21:33 - 2020-07-14 21:33 - 002243747 _____ C:\Users\danie\Desktop\Martina Mikolášová_pojistka2.pdf
2020-07-14 21:32 - 2020-07-14 21:32 - 000242479 _____ C:\Users\danie\Desktop\Martina Mikolášová_domacnost.pdf
2020-07-14 11:02 - 2020-07-14 11:02 - 000003170 _____ C:\WINDOWS\system32\Tasks\AdwCleaner_onReboot
2020-07-14 11:00 - 2020-07-14 11:02 - 000000000 ____D C:\AdwCleaner
2020-07-14 10:59 - 2020-07-14 10:59 - 008420016 _____ (Malwarebytes) C:\Users\danie\Desktop\adwcleaner_8.0.6.exe
2020-07-12 11:24 - 2020-07-15 19:24 - 000000000 ____D C:\FRST
2020-07-11 12:21 - 2020-07-11 12:23 - 002292736 _____ (Farbar) C:\Users\danie\Desktop\FRST64.exe
2020-07-11 12:20 - 2020-07-11 12:20 - 017650940 _____ C:\Users\danie\Desktop\Daneček foto.rar
2020-07-09 21:19 - 2020-07-07 18:31 - 001780952 _____ C:\WINDOWS\system32\vulkaninfo-1-999-0-0-0.exe
2020-07-09 21:19 - 2020-07-07 18:31 - 001780952 _____ C:\WINDOWS\system32\vulkaninfo.exe
2020-07-09 21:19 - 2020-07-07 18:31 - 001371352 _____ C:\WINDOWS\SysWOW64\vulkaninfo-1-999-0-0-0.exe
2020-07-09 21:19 - 2020-07-07 18:31 - 001371352 _____ C:\WINDOWS\SysWOW64\vulkaninfo.exe
2020-07-09 21:19 - 2020-07-07 18:31 - 001086680 _____ C:\WINDOWS\system32\vulkan-1-999-0-0-0.dll
2020-07-09 21:19 - 2020-07-07 18:31 - 001086680 _____ C:\WINDOWS\system32\vulkan-1.dll
2020-07-09 21:19 - 2020-07-07 18:31 - 000946392 _____ C:\WINDOWS\SysWOW64\vulkan-1-999-0-0-0.dll
2020-07-09 21:19 - 2020-07-07 18:31 - 000946392 _____ C:\WINDOWS\SysWOW64\vulkan-1.dll
2020-07-09 21:19 - 2020-07-07 18:30 - 000456600 _____ (Khronos Group) C:\WINDOWS\system32\OpenCL.dll
2020-07-09 21:19 - 2020-07-07 18:30 - 000349936 _____ (Khronos Group) C:\WINDOWS\SysWOW64\OpenCL.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 002076560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvFBC64.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 001569680 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvFBC.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 001486744 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFR64.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 001146264 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFR.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000816368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmcumd.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000812432 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvEncodeAPI64.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000674032 _____ C:\WINDOWS\system32\nvofapi64.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000670616 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvIFROpenGL.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000655592 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvEncodeAPI.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000555928 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\NvIFROpenGL.dll
2020-07-09 21:19 - 2020-07-07 18:29 - 000541936 _____ C:\WINDOWS\SysWOW64\nvofapi.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 006652816 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuvid.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 005883280 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuvid.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 003901672 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvcuda.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 002367720 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcuda.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 001722088 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispco6445167.dll
2020-07-09 21:19 - 2020-07-07 18:28 - 001482976 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvdispgenco6445167.dll
2020-07-09 21:19 - 2020-07-07 18:27 - 005399808 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvapi64.dll
2020-07-09 21:19 - 2020-07-07 18:26 - 004716168 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvapi.dll
2020-07-09 21:19 - 2020-07-06 01:26 - 000058532 _____ C:\WINDOWS\system32\nvinfo.pb
2020-07-09 19:56 - 2020-07-09 19:56 - 000004308 _____ C:\WINDOWS\system32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000004106 _____ C:\WINDOWS\system32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003976 _____ C:\WINDOWS\system32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003940 _____ C:\WINDOWS\system32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003894 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport4_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport3_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport2_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003858 _____ C:\WINDOWS\system32\Tasks\NvTmRep_CrashReport1_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:56 - 2020-07-09 19:56 - 000003654 _____ C:\WINDOWS\system32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}
2020-07-09 19:55 - 2020-03-04 14:54 - 001804784 _____ (Microsoft Corporation) C:\WINDOWS\system32\WdfCoInstaller01011.dll
2020-07-09 19:55 - 2020-03-04 14:54 - 000050592 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\NvModuleTracker.sys
2020-07-07 19:12 - 2020-07-07 19:12 - 000004562 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2020-07-07 19:12 - 2020-07-07 19:12 - 000002138 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-06-28 12:47 - 2020-06-28 12:51 - 000000000 ____D C:\Users\danie\AppData\Roaming\ModelovaHypoteka
2020-06-28 12:42 - 2020-06-28 12:42 - 000796672 _____ (Qsc) C:\WINDOWS\GPInstall.exe
2020-06-28 12:42 - 2020-06-28 12:42 - 000001456 _____ C:\Users\danie\Desktop\Modelová hypotéka - HE.lnk
2020-06-28 12:42 - 2020-06-28 12:42 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Modelová hypotéka
2020-06-28 12:42 - 1999-10-20 18:28 - 000007538 _____ C:\WINDOWS\Czech_CZ.gpl
2020-06-28 00:07 - 2020-06-28 00:07 - 000003376 _____ C:\WINDOWS\system32\Tasks\OneDrive Standalone Update Task-S-1-5-21-592648959-4000679154-393918922-1001
2020-06-28 00:07 - 2020-06-28 00:07 - 000002363 _____ C:\Users\danie\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2020-06-27 17:00 - 2020-07-11 12:06 - 000000000 ____D C:\Users\danie\Desktop\FOTO Daneček
2020-06-24 17:15 - 2020-06-24 19:46 - 000000000 ____D C:\WINDOWS\LastGood
2020-06-24 17:14 - 2020-06-22 03:45 - 001682368 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdagenco6420103.dll
2020-06-24 17:14 - 2020-06-22 03:45 - 000222112 _____ (NVIDIA Corporation) C:\WINDOWS\system32\Drivers\nvhda64v.sys
2020-06-24 17:14 - 2020-06-22 03:45 - 000039824 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvhdap64.dll
2020-06-20 20:51 - 2020-06-20 20:51 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2020-06-20 20:51 - 2020-06-10 01:06 - 000079376 _____ (Razer Inc) C:\WINDOWS\system32\RazerS2S3Coinstaller.dll
2020-06-15 21:10 - 2020-06-15 21:10 - 003171656 _____ (Dominik Reichl ) C:\Users\danie\Desktop\KeePass-2.45-Setup.exe

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-07-15 19:24 - 2018-06-03 18:17 - 000000000 ___RD C:\Users\danie\Disk Google
2020-07-15 19:24 - 2018-06-03 17:46 - 000000000 ____D C:\ProgramData\NVIDIA
2020-07-15 19:23 - 2018-06-03 18:11 - 000000000 ____D C:\Program Files (x86)\Steam
2020-07-15 19:22 - 2018-06-03 17:55 - 000000000 __SHD C:\Users\danie\IntelGraphicsProfiles
2020-07-14 21:42 - 2019-03-19 06:52 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2020-07-14 21:32 - 2019-03-26 21:48 - 000000000 ____D C:\Users\danie\Documents\CSOBPSmlouvy
2020-07-14 21:31 - 2019-02-25 15:09 - 000000000 ____D C:\Users\danie\AppData\Local\ČSOB_Pojišťovna,_a.s
2020-07-14 21:11 - 2019-07-21 14:31 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2020-07-14 11:09 - 2019-07-21 14:43 - 001702214 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2020-07-14 11:09 - 2019-03-19 13:55 - 000721416 _____ C:\WINDOWS\system32\perfh005.dat
2020-07-14 11:09 - 2019-03-19 13:55 - 000146488 _____ C:\WINDOWS\system32\perfc005.dat
2020-07-14 11:09 - 2019-03-19 06:50 - 000000000 ____D C:\WINDOWS\INF
2020-07-14 11:08 - 2019-03-19 06:52 - 000000000 ___HD C:\Program Files\WindowsApps
2020-07-14 11:08 - 2019-03-19 06:52 - 000000000 ____D C:\WINDOWS\AppReadiness
2020-07-14 11:03 - 2019-07-21 14:41 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2020-07-14 11:02 - 2020-04-01 22:08 - 000000000 ____D C:\Users\danie\AppData\Roaming\IObit
2020-07-14 11:02 - 2020-04-01 22:08 - 000000000 ____D C:\Users\danie\AppData\LocalLow\IObit
2020-07-14 11:02 - 2020-04-01 22:08 - 000000000 ____D C:\ProgramData\IObit
2020-07-14 11:02 - 2019-03-19 06:37 - 001048576 _____ C:\WINDOWS\system32\config\BBI
2020-07-14 11:02 - 2017-01-14 12:58 - 000000000 ____D C:\ProgramData\Dell
2020-07-14 11:02 - 2017-01-14 12:58 - 000000000 ____D C:\Program Files\Dell
2020-07-12 11:07 - 2018-06-03 19:45 - 000000000 ____D C:\Users\danie\AppData\Local\CrashDumps
2020-07-09 19:56 - 2020-04-07 17:55 - 000001445 _____ C:\Users\Public\Desktop\GeForce Experience.lnk
2020-07-09 19:56 - 2018-06-03 17:46 - 000000000 ____D C:\Program Files\NVIDIA Corporation
2020-07-09 19:56 - 2018-06-03 17:46 - 000000000 ____D C:\Program Files (x86)\NVIDIA Corporation
2020-07-09 19:56 - 2017-01-14 12:57 - 000000000 ____D C:\ProgramData\NVIDIA Corporation
2020-07-05 21:12 - 2020-05-31 18:58 - 000121144 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvshext.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 005492712 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvcpl.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 002633528 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvc64.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 001760232 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvsvcr.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 000991032 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshext.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 000195560 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvmctray.dll
2020-07-05 21:12 - 2020-04-07 18:14 - 000084456 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nv3dappshextr.dll
2020-07-03 18:12 - 2020-04-07 18:14 - 009216447 _____ C:\WINDOWS\system32\nvcoproc.bin
2020-07-03 08:13 - 2018-06-03 18:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Backup and Sync from Google
2020-07-02 18:56 - 2018-06-03 17:51 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2020-06-29 19:27 - 2018-06-03 17:55 - 000000000 ____D C:\Users\danie\AppData\Local\Packages
2020-06-28 00:07 - 2018-06-03 17:57 - 000000000 ___RD C:\Users\danie\OneDrive
2020-06-25 22:42 - 2020-05-25 20:44 - 000000000 ____D C:\Users\danie\AppData\Roaming\TS3Client
2020-06-25 20:26 - 2020-05-20 21:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Razer
2020-06-25 20:25 - 2020-05-20 21:55 - 000000000 ____D C:\Program Files (x86)\Razer Chroma SDK
2020-06-24 17:14 - 2019-08-19 15:45 - 000000000 ____D C:\Users\danie\AppData\Local\Deployment
2020-06-23 16:20 - 2020-04-07 17:55 - 002754024 _____ (NVIDIA Corporation) C:\WINDOWS\system32\nvspcap64.dll
2020-06-23 16:20 - 2020-04-07 17:55 - 002122216 _____ (NVIDIA Corporation) C:\WINDOWS\SysWOW64\nvspcap.dll
2020-06-23 16:20 - 2020-04-07 17:55 - 001295848 _____ (NVIDIA Corporation) C:\WINDOWS\system32\NvRtmpStreamer64.dll
2020-06-22 23:42 - 2018-06-03 17:59 - 000002303 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-06-22 23:42 - 2018-06-03 17:59 - 000002262 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2020-06-16 07:26 - 2017-01-14 13:02 - 000000000 ____D C:\Program Files (x86)\Microsoft Office
2020-06-15 21:07 - 2020-06-14 16:57 - 000000000 ____D C:\Users\danie\Documents\The Witcher 3
2020-06-15 20:51 - 2017-01-14 12:50 - 000000000 ____D C:\ProgramData\Package Cache

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)

==================== End of FRST.txt ========================

Additional scan result of Farbar Recovery Scan Tool (x64) Version: 08-07-2020 01
Ran by danie (15-07-2020 19:25:09)
Running from C:\Users\danie\Desktop
Windows 10 Home Version 1903 18362.900 (X64) (2019-07-21 12:41:49)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-592648959-4000679154-393918922-500 - Administrator - Disabled)
danie (S-1-5-21-592648959-4000679154-393918922-1001 - Administrator - Enabled) => C:\Users\danie
DefaultAccount (S-1-5-21-592648959-4000679154-393918922-503 - Limited - Disabled)
Guest (S-1-5-21-592648959-4000679154-393918922-501 - Limited - Disabled)
WDAGUtilityAccount (S-1-5-21-592648959-4000679154-393918922-504 - Limited - Disabled)

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.009.20074 - Adobe Systems Incorporated)
Aktualizace NVIDIA 38.0.5.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 38.0.5.0 - NVIDIA Corporation) Hidden
Aplikace Intel® PROSet/Wireless (HKLM-x32\...\{50cf70be-570a-46b0-8a05-ea84ad3b4a36}) (Version: 21.20.0 - Intel Corporation)
Assassin's Creed IV Black Flag (HKLM-x32\...\Uplay Install 273) (Version: - Ubisoft)
Backup and Sync from Google (HKLM\...\{01D33BEA-673C-439C-A7C7-DE5B236DB842}) (Version: 3.50.3166.0017 - Google, Inc.)
Canon Easy-WebPrint EX (HKLM-x32\...\Easy-WebPrint EX) (Version: 1.7.0.0 - Canon Inc.)
Canon IJ Scan Utility (HKLM-x32\...\Canon_IJ_Scan_Utility) (Version: - Canon Inc.)
Canon Inkjet Printer/Scanner/Fax Extended Survey Program (HKLM-x32\...\CANONIJPLM100) (Version: 4.1.0 - Canon Inc.)
Canon MG2400 series MP Drivers (HKLM\...\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MG2400_series) (Version: 1.03 - Canon Inc.)
Canon MG2400 series On-screen Manual (HKLM-x32\...\Canon MG2400 series On-screen Manual) (Version: 7.6.1 - Canon Inc.)
Canon My Image Garden (HKLM-x32\...\Canon My Image Garden) (Version: 3.6.4 - Canon Inc.)
Canon My Image Garden Design Files (HKLM-x32\...\Canon My Image Garden Design Files) (Version: 3.6.0 - Canon Inc.)
Canon My Printer (HKLM-x32\...\CanonMyPrinter) (Version: 3.3.0 - Canon Inc.)
Canon Quick Menu (HKLM-x32\...\CanonQuickMenu) (Version: 2.8.5 - Canon Inc.)
CCleaner (HKLM\...\CCleaner) (Version: 5.65 - Piriform)
CPCSi_1_1_31_PPT (HKLM\...\{A3F9B37E-F67E-44B7-9F68-634376F3A600}) (Version: 1.1.31.16455 - Monet+, a.s.)
ČSOBP Kalkulátory 1.27.0.x (HKLM-x32\...\Kalkulátory_is1) (Version: - )
eModel - MetLife (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\eModel) (Version: 3.0.0.22 - MetLife)
eObčanka (HKLM\...\{368DA93C-9B3A-4140-9D20-569C4948D99A}) (Version: 3.1.0.18314 - MONET+, a.s. pro Ministerstvo vnitra České republiky)
Epic Games Launcher (HKLM-x32\...\{1D4EB18B-0FEE-444E-B4D1-6F2CFBC363E6}) (Version: 1.1.267.0 - Epic Games, Inc.)
Epic Games Launcher Prerequisites (x64) (HKLM\...\{66C5838F-B854-4A55-89E6-A6138747A4DF}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Evernote v. 6.24.2 (HKLM-x32\...\{A8B80634-6257-11EA-8C8E-005056951CAD}) (Version: 6.24.2.8919 - Evernote Corp.)
FLEXI SmartClient (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\6ed8a04184c5e4e7) (Version: 2.5.73.58779 - Kooperativa)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 83.0.4103.116 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.35.451 - Google LLC) Hidden
HiSuite (HKLM-x32\...\Hi Suite) (Version: 9.0.3.300 - )
Intel Processor Diagnostic Tool 64bit (HKLM-x32\...\{d23ef847-2a5d-49ad-a6b5-7ffc8f255179}) (Version: 4.1.4.36 - )
Intel(R) Dynamic Platform and Thermal Framework (HKLM-x32\...\{654EE65D-FAA4-4EA6-8C07-DC94E6A304D4}) (Version: 8.2.11000.2996 - Intel Corporation)
Intel(R) Extreme Tuning Utility (HKLM-x32\...\{6FB77AA0-DC58-44C6-A0DD-2FC5272EA531}) (Version: 6.5.1.360 - Intel Corporation) Hidden
Intel(R) Extreme Tuning Utility (HKLM-x32\...\{b5dc28d7-72cb-4bb1-a9a7-3ae096f0980f}) (Version: 6.5.1.360 - Intel Corporation)
Intel(R) HID Event Filter (HKLM-x32\...\3FB06EEC-013D-4366-9918-71B97DFB84EB) (Version: 1.1.0.317 - Intel Corporation)
Intel(R) Management Engine Components (HKLM\...\{1CEAC85D-2590-4760-800F-8DE5E91F3700}) (Version: 11.6.0.1035 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 23.20.16.4973 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 15.2.0.1020 - Intel Corporation)
Intel(R) Wireless Bluetooth(R) (HKLM-x32\...\{BB0C4AC6-0E52-4956-8245-4C715E85FF09}) (Version: 19.11.1639.0649 - Intel Corporation)
Intel® Chipset Device Software (HKLM-x32\...\{bb0592a7-5772-4736-9d55-2402740085db}) (Version: 10.1.1.38 - Intel(R) Corporation) Hidden
Intel® Optane™ Pinning Explorer Extensions (HKLM\...\{4B3C56AB-963E-4F48-9747-05297683DB3B}) (Version: 16.8.3.1003 - Intel Corporation)
Java 8 Update 181 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180181F0}) (Version: 8.0.1810.13 - Oracle Corporation)
Launcher Prerequisites (x64) (HKLM-x32\...\{c6c5a357-c7ca-4a5f-9789-3bb1af579253}) (Version: 1.0.0.0 - Epic Games, Inc.) Hidden
Maxx Audio Installer (x64) (HKLM\...\{307032B2-6AF2-46D7-B933-62438DEB2B9A}) (Version: 2.7.8865.0 - Waves Audio Ltd.) Hidden
Microsoft ASP.NET MVC 2 (HKLM-x32\...\{DD8FF2F3-0D97-4CF3-AF78-FA0E1B242244}) (Version: 2.0.60926.0 - Microsoft Corporation)
Microsoft Office 2016 pro domácnosti - cs-cz (HKLM\...\HomeStudentRetail - cs-cz) (Version: 16.0.12527.20720 - Microsoft Corporation)
Microsoft Office 365 ProPlus - cs-cz (HKLM\...\O365ProPlusRetail - cs-cz) (Version: 16.0.12527.20720 - Microsoft Corporation)
Microsoft OneDrive (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\OneDriveSetup.exe) (Version: 20.084.0426.0007 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Teams (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\Teams) (Version: 1.2.00.22654 - Microsoft Corporation)
Microsoft Visio Professional 2013 (HKLM-x32\...\Office15.VISPROR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Visio Professional 2016 - cs-cz (HKLM\...\VisioProRetail - cs-cz) (Version: 16.0.12527.20720 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.30501 (HKLM-x32\...\{050d4fc8-5d48-4b8f-8972-47c82c46020f}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.30501 (HKLM-x32\...\{f65db027-aff3-4070-886a-0d87064aabb1}) (Version: 12.0.30501.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x64) - 14.13.26020 (HKLM-x32\...\{7474cd6e-76cc-4257-837e-5b9261e526af}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.13.26020 (HKLM-x32\...\{5c045b7f-e561-4794-91f8-c6cda0893107}) (Version: 14.13.26020.0 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 3.1 (HKLM-x32\...\{19BFDA5D-1FE2-4F25-97F9-1A79DD04EE20}) (Version: 3.1.10527.0 - Microsoft Corporation)
Nástroje kontroly pravopisu pro Microsoft Office 2013 – čeština (HKLM-x32\...\{90150000-001F-0405-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
Nástroje korektúry balíka Microsoft Office 2013 - slovenčina (HKLM-x32\...\{90150000-001F-041B-0000-0000000FF1CE}) (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
NVAPI Monitor plugin for NvContainer (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvContainer.NvapiMonitor) (Version: 1.27 - NVIDIA Corporation) Hidden
NVIDIA GeForce Experience 3.20.4.14 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.20.4.14 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.38.34 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.38.34 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 451.67 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 451.67 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.19.0218 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.19.0218 - NVIDIA Corporation)
NvModuleTracker (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_NvModuleTracker.Driver) (Version: 6.14.24033.38719 - NVIDIA Corporation) Hidden
Office 16 Click-to-Run Extensibility Component (HKLM-x32\...\{90160000-008C-0000-0000-0000000FF1CE}) (Version: 16.0.12527.20720 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Extensibility Component 64-bit Registration (HKLM\...\{90160000-00DD-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20720 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Licensing Component (HKLM\...\{90160000-008F-0000-1000-0000000FF1CE}) (Version: 16.0.12527.20720 - Microsoft Corporation) Hidden
Office 16 Click-to-Run Localization Component (HKLM-x32\...\{90160000-008C-0405-0000-0000000FF1CE}) (Version: 16.0.12527.20720 - Microsoft Corporation) Hidden
Ovládací panel NVIDIA 451.67 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 451.67 - NVIDIA Corporation) Hidden
paint.net (HKLM\...\{E637E0EF-6EB3-44C4-97B8-6F9EA444D649}) (Version: 4.1.5 - dotPDN LLC)
Partner24 (HKLM-x32\...\Partner24) (Version: 1.7.1 - Česká Spořitelna a.s.)
Razer Synapse (HKLM-x32\...\Razer Synapse) (Version: 3.5.0630.061222 - Razer Inc.)
Realtek Card Reader (HKLM-x32\...\{5BC2B5AB-80DE-4E83-B8CF-426902051D0A}) (Version: 10.0.14393.31228 - Realtek Semiconductor Corp.)
Realtek Ethernet Controller All-In-One Windows Driver (HKLM-x32\...\{F7E7F0CB-AA41-4D5A-B6F2-8E6738EB063F}) (Version: 10.11.923.2016 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8746.1 - Realtek Semiconductor Corp.)
Registrace uživatele zařízení Canon MG2400 series (HKLM-x32\...\Registrace uživatele zařízení Canon MG2400 series) (Version: - ‭Canon Inc.)
Registrace uživatele zařízení Canon MG2500 series (HKLM-x32\...\Registrace uživatele zařízení Canon MG2500 series) (Version: - ‭Canon Inc.)
Skype verze 8.42 (HKLM-x32\...\Skype_is1) (Version: 8.42 - Skype Technologies S.A.)
Steam (HKLM-x32\...\Steam) (Version: 2.10.91.91 - Valve Corporation)
Teams Machine-Wide Installer (HKLM-x32\...\{39AF0813-FA7B-4860-ADBE-93B9B214B914}) (Version: 1.2.0.22654 - Microsoft Corporation)
TeamSpeak 3 Client (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\TeamSpeak 3 Client) (Version: 3.5.3 - TeamSpeak Systems GmbH)
TeamViewer 14 (HKLM-x32\...\TeamViewer) (Version: 14.3.4730 - TeamViewer)
Total Commander 64-bit (Remove or Repair) (HKLM\...\Totalcmd64) (Version: 8.50 - Ghisler Software GmbH)
True Color (HKLM\...\{E4F67830-1729-4A6D-9D1F-4B241849222B}) (Version: 7.4.0.0 - Entertainment Experience LLC) Hidden
True Color (HKLM-x32\...\{45cfcd1c-89bf-4581-a7e8-27a61fbf7fa6}) (Version: 7.4.0.0 - Entertainment Experience)
True Color XML Tables (HKLM\...\{3B88C9D5-DDFF-49E2-9053-530E30EAF02E}) (Version: 7.6.0.0 - Entertainment Experience LLC) Hidden
TrueColorXMLTables (HKLM-x32\...\{913f250b-a240-4d50-af60-98a6de25a8d8}) (Version: 7.6.0.0 - Entertainment Experience)
UNIQA Podpurný software verze 1.0 (HKLM-x32\...\UNIQA Podpurný software_is1) (Version: 1.0 - UNIQA pojišťovna, a.s.)
Update for Skype for Business 2015 (KB4484289) 32-Bit Edition (HKLM-x32\...\{90150000-002A-0000-1000-0000000FF1CE}_Office15.VISPROR_{F97B139A-D8BF-46FF-A6F6-50710FED8644}) (Version: - Microsoft)
Update for Windows 10 for x64-based Systems (KB4023057) (HKLM\...\{F14FB68A-9188-4036-AD0D-D054BC9C9291}) (Version: 2.59.0.0 - Microsoft Corporation)
Uplay (HKLM-x32\...\Uplay) (Version: 85.1 - Ubisoft)
VLC media player (HKLM\...\VLC media player) (Version: 3.0.10 - VideoLAN)
Vulkan Run Time Libraries 1.0.54.1 (HKLM\...\VulkanRT1.0.54.1) (Version: 1.0.54.1 - Intel Corporation Inc.)
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.1 (HKLM\...\VulkanRT1.0.65.1-2) (Version: 1.0.65.1 - LunarG, Inc.) Hidden
WinRAR 5.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)
Zoom (HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\ZoomUMX) (Version: 5.0 - Zoom Video Communications, Inc.)

Packages:
=========
Dolby Access -> C:\Program Files\WindowsApps\DolbyLaboratories.DolbyAccess_3.2.169.0_x64__rz1tebttyb220 [2020-04-19] (Dolby Laboratories)
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x64__8wekyb3d8bbwe [2019-02-11] (Microsoft Corporation) [MS Ad]
Microsoft Advertising SDK for XAML -> C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1811.1.0_x86__8wekyb3d8bbwe [2019-02-11] (Microsoft Corporation) [MS Ad]
Microsoft To Do -> C:\Program Files\WindowsApps\Microsoft.Todos_2.21.31771.0_x64__8wekyb3d8bbwe [2020-07-04] (Microsoft Corporation)
MSN Počasí -> C:\Program Files\WindowsApps\Microsoft.BingWeather_4.36.20714.0_x64__8wekyb3d8bbwe [2020-03-26] (Microsoft Corporation) [MS Ad]
RICOH Driver Utility -> C:\Program Files\WindowsApps\3EA2211E.RICOHDriverUtility_4.6.0.0_x86__fxme7667cy4q4 [2020-02-16] (Ricoh Company, Ltd.)
Wunderlist: To-Do List & Tasks -> C:\Program Files\WindowsApps\6Wunderkinder.Wunderlist_3.6.43.0_x64__b4cwydgxqx59r [2020-04-30] (6 Wunderkinder GmbH)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

CustomCLSID: HKU\S-1-5-21-592648959-4000679154-393918922-1001_Classes\CLSID\{19A6E644-14E6-4A60-B8D7-DD20610A871D}\InprocServer32 -> C:\Users\danie\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19178.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
CustomCLSID: HKU\S-1-5-21-592648959-4000679154-393918922-1001_Classes\CLSID\{a9872fee-5a55-4ecb-9b0f-b06fedcf14d1}\localserver32 -> C:\Program Files\Waves\MaxxAudio\MaxxAudioPro.exe (Waves Inc -> Waves Audio Ltd)
CustomCLSID: HKU\S-1-5-21-592648959-4000679154-393918922-1001_Classes\CLSID\{CB965DF1-B8EA-49C7-BDAD-5457FDC1BF92}\InprocServer32 -> C:\Users\danie\AppData\Local\Microsoft\TeamsMeetingAddin\1.0.19178.2\x64\Microsoft.Teams.AddinLoader.dll (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ GoogleDriveBlacklisted] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-06-15] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSynced] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-06-15] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ GoogleDriveSyncing] -> {81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41} => C:\Program Files\Google\Drive\googledrivesync64.dll [2020-06-15] (Google LLC -> Google)
ShellIconOverlayIdentifiers: [ OptaneIconOverlay] -> {A3AF6F6C-8BED-3D93-8B5D-33427B5D38E9} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2019-07-15] () [File not signed] [File is in use]
ContextMenuHandlers1: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-06-15] (Google LLC -> Google)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers3: [OptaneContextMenu] -> {AD7EBB13-617D-3270-8FA8-46583499C4FB} => C:\Program Files\Intel\OptaneShellExtensions\OptaneShellExt.dll [2019-07-15] () [File not signed] [File is in use]
ContextMenuHandlers4: [GDContextMenu] -> {BB02B294-8425-42E5-983F-41A1FA970CD6} => C:\Program Files\Google\Drive\contextmenu64.dll [2020-06-15] (Google LLC -> Google)
ContextMenuHandlers5: [igfxDTCM] -> {9B5F5829-A529-4B12-814A-E81BCB8D93FC} => C:\WINDOWS\System32\DriverStore\FileRepository\k127153.inf_amd64_3f3936d8dec668b8\igfxDTCM.dll [2018-03-21] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\WINDOWS\system32\nvshext.dll [2020-07-05] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2020-07-15 19:23 - 2020-07-15 19:23 - 000114176 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\_ctypes.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000172544 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\_elementtree.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 002250240 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\_hashlib.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000032256 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\_multiprocessing.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000046080 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\_psutil_windows.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000047616 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\_socket.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 002819584 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\_ssl.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000026112 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\_yappi.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000080896 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\bz2.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000016384 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\common.time34.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000007680 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\hashobjs_ext.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000301568 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\PIL._imaging.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000168448 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\pyexpat.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 001084416 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\pysqlite2._sqlite.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000548864 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\pythoncom27.dll
2020-07-15 19:23 - 2020-07-15 19:23 - 000137728 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\pywintypes27.dll
2020-07-15 19:23 - 2020-07-15 19:23 - 000010752 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\select.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000020992 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\thumbnails_ext.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000689664 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\unicodedata.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000119808 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\usb_ext.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000128512 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32api.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000438784 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32com.shell.shell.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000011776 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32crypt.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000023040 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32event.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000149504 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32file.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000223232 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32gui.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000048128 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32inet.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000029696 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32pdh.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000027648 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32pipe.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000044032 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32process.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000020480 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32profile.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000136192 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32security.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000026624 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\win32ts.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000034816 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\windows.conditional.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000038400 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\windows.connectivity.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000071680 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\windows.device_monitor.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000109056 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\windows.volumes.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000020480 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\windows.winwrap.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 001325056 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wx._controls_.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 001489408 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wx._core_.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 001007104 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wx._gdi_.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000103424 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wx._html2.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 000916992 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wx._misc_.pyd
2020-07-15 19:23 - 2020-07-15 19:23 - 001039872 _____ () [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wx._windows_.pyd
2016-05-17 23:31 - 2016-05-17 23:31 - 000140288 _____ () [File not signed] C:\WINDOWS\system32\DPPPlugin.dll
2019-07-15 10:20 - 2019-07-15 10:20 - 000126976 _____ (Intel Corporation) [File not signed] C:\Program Files\Intel\OptaneShellExtensions\iaStorAfsServiceApi.dll
2020-07-15 19:23 - 2020-07-15 19:23 - 003043328 _____ (Python Software Foundation) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\python27.dll
2020-07-15 19:23 - 2020-07-15 19:23 - 000202240 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wxbase30u_net_vc90_x64.dll
2020-07-15 19:23 - 2020-07-15 19:23 - 002831872 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wxbase30u_vc90_x64.dll
2020-07-15 19:23 - 2020-07-15 19:23 - 001654784 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wxmsw30u_adv_vc90_x64.dll
2020-07-15 19:23 - 2020-07-15 19:23 - 006542336 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wxmsw30u_core_vc90_x64.dll
2020-07-15 19:23 - 2020-07-15 19:23 - 000773632 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wxmsw30u_html_vc90_x64.dll
2020-07-15 19:23 - 2020-07-15 19:23 - 000137216 _____ (wxWidgets development team) [File not signed] C:\Users\danie\AppData\Local\Temp\_MEI164482\wxmsw30u_webview_vc90_x64.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

==================== Association (Whitelisted) =================

==================== Internet Explorer trusted/restricted ==========

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\sharepoint.com -> hxxps://arcelormittal-files.sharepoint.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2016-07-16 13:47 - 2016-07-16 13:45 - 000000824 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\Program Files (x86)\Razer Chroma SDK\bin;C:\Program Files\Razer Chroma SDK\bin;C:\Program Files (x86)\Razer\ChromaBroadcast\bin;C:\Program Files\Razer\ChromaBroadcast\bin;C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\System32\Wbem;C:\WINDOWS\System32\WindowsPowerShell\v1.0\;C:\WINDOWS\System32\OpenSSH\;C:\Program Files\Intel\WiFi\bin\;C:\Program Files\Common Files\Intel\WirelessCommon\;C:\Program Files\NVIDIA Corporation\NVIDIA NvDLISR;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common;C:\WINDOWS\system32\config\systemprofile\AppData\Local\Microsoft\WindowsApps;
HKU\S-1-5-21-592648959-4000679154-393918922-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\danie\AppData\Local\Microsoft\Windows\Themes\RoamedThemeFiles\DesktopBackground\img0.jpg
DNS Servers: 192.168.1.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

HKLM\...\StartupApproved\Run32: => "TeamsMachineInstaller"
HKLM\...\StartupApproved\Run32: => "CanonQuickMenu"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\StartupApproved\StartupFolder: => "EvernoteClipper.lnk"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\StartupApproved\Run: => "com.squirrel.Teams.Teams"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\StartupApproved\Run: => "Lync"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{D147AC4F-1C50-4366-B26B-2DA126404BF8}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{A0CC282E-DEFA-4ED2-AE9F-5DB1EAEC3450}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{3F8F7E0C-7D24-459C-BD91-75934F925B7B}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{000D7D99-B663-46E5-98B3-475F5FD69B3C}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{EFFC410F-D2B0-42D0-9D00-761C94D2501A}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{2B8B5E35-D311-47E8-B783-B79365DB6AA0}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{820838A1-543B-4FFE-B0A3-F192C7C4F100}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe (DONTNOD Entertainment) [File not signed]
FirewallRules: [{3B22ACFD-2A8E-4E27-B721-6D262CA0F5CF}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe (DONTNOD Entertainment) [File not signed]
FirewallRules: [{593381A3-9B83-4560-A9C3-CBF3141E4FEC}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{696C5534-8A3B-418C-875C-C4E582E31D81}] => (Allow) C:\Program Files (x86)\Microsoft\Skype for Desktop\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{BCDEA9AF-383D-4375-916A-A98FD47EF198}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{F6AE904A-D42B-4EC9-A4AE-8AC2277E4DDD}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer_Service.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{2361857F-66A3-4646-BAAD-654C25CEF9DA}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{49273DDB-5B5C-4D72-A263-C4DF576C7FEE}] => (Allow) C:\Program Files (x86)\TeamViewer\TeamViewer.exe (TeamViewer GmbH -> TeamViewer GmbH)
FirewallRules: [{542D1343-633B-4F1A-9CDE-7D2813D5E67A}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe (DONTNOD Entertainment) [File not signed]
FirewallRules: [{062B8CB1-F8B1-42C3-AF28-BD0C66B2313F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Life Is Strange\Binaries\Win32\LifeIsStrange.exe (DONTNOD Entertainment) [File not signed]
FirewallRules: [{5A0045B0-1AD3-481E-B867-C98ADAD51265}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{B258F5E1-4E87-4DC5-85E7-A773A841318A}] => (Allow) C:\Program Files (x86)\Steam\bin\cef\cef.win7x64\steamwebhelper.exe (Valve -> Valve Corporation)
FirewallRules: [{6DDE46E7-2AF3-4759-86B0-7BF3BA5CCC5B}] => (Allow) C:\Users\danie\AppData\Roaming\uTorrent\uTorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{CA23EA7E-6C89-42BF-9559-349D80D7D5EA}] => (Allow) C:\Users\danie\AppData\Roaming\uTorrent\uTorrent.exe (uTorrent.CZ -> BitTorrent, Inc.) [File not signed]
FirewallRules: [{D1C638DC-7DFA-49D5-815B-FEB98D6C61BC}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{3E3BE6C3-9C89-42E4-A023-5E9BE57A4F1A}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{40C6F602-6AB5-452B-A4D2-A5B3987E4AE2}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{383299E4-1684-43F8-B9CF-157DCC9D441C}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\Lync.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{95DCE3D2-49BD-4EA3-8D57-3DBC5A436945}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AE52F027-1326-48F7-A802-631C78B6A096}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\UcMapi.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{667C0FEC-22E2-4DE8-949A-5931B1E5941F}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{4AEF51B4-1051-420F-94E3-6A2C50263155}] => (Allow) C:\Program Files (x86)\Steam\steamapps\common\Counter-Strike Global Offensive\csgo.exe (Valve -> )
FirewallRules: [{293B27B6-B315-44F9-8A75-727F5D081B4C}] => (Allow) C:\Users\danie\AppData\Roaming\Zoom\bin\Zoom.exe (Zoom Video Communications, Inc. -> Zoom Video Communications, Inc.)
FirewallRules: [{0921ACAA-F7F2-43FB-8FF4-83657BEA9725}] => (Allow) C:\Program Files (x86)\Microsoft Office\root\Office16\outlook.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{511A28B9-D258-4463-970E-9B9AE554AD2E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Watch_Dogs\bin\Watch_Dogs.exe => No File
FirewallRules: [{3CD7CBD2-D60B-4C9F-9175-3BB2C7F520CE}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Watch_Dogs\bin\Watch_Dogs.exe => No File
FirewallRules: [{59CEF28B-9254-4F3D-B284-5126B06129BA}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{615A2FF1-DDEE-42CF-B37E-AFB22A1D1EA9}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5547C868-115F-455B-A198-1F7A8085EB7F}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe (Ubisoft Entertainment -> )
FirewallRules: [{4D1EA62D-8655-41CB-B820-DCD908AAC09D}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFSP.exe (Ubisoft Entertainment -> )
FirewallRules: [{B9CF503B-540A-4BF4-B5C8-EA77F9E7E10C}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe (Ubisoft Entertainment SA -> )
FirewallRules: [{32F42738-E5CA-483E-B162-8B748F6C2BA2}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Assassin's Creed IV Black Flag\AC4BFMP.exe (Ubisoft Entertainment SA -> )
FirewallRules: [TCP Query User{1470709D-C834-4734-BF22-4F5817C4059B}C:\users\danie\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\danie\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [UDP Query User{13213952-F7EB-473D-9F62-7162FE5452A5}C:\users\danie\appdata\local\microsoft\teams\current\teams.exe] => (Allow) C:\users\danie\appdata\local\microsoft\teams\current\teams.exe (Microsoft Corporation -> Microsoft Corporation)
FirewallRules: [{AD36E028-0E49-464E-B412-5EAAF359CEA4}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{791D50CC-648D-41DE-93AD-6AB9B5528264}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{9CB5B293-C6C7-4094-9646-3A457043055C}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{1EA65FF1-B057-4152-82D8-FBB2D57A2266}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A8A64DE4-C1CB-460D-AF04-B380A5CC7D88}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{70779764-FEAD-4C90-B165-2C1E140A4F2B}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{C3FAFBB7-E534-4692-A4D8-9251A316CB90}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{0AB0AB2D-0B36-4AA6-BB55-99DA78A2D8F9}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)
FirewallRules: [{160D5C48-6AEE-4E3A-BA29-961726B786C7}] => (Allow) C:\Program Files\WindowsApps\Microsoft.SkypeApp_15.61.100.0_x86__kzf8qxf38zg5c\Skype\Skype.exe (Skype Software Sarl -> Skype Technologies S.A.)

==================== Restore Points =========================

30-06-2020 19:30:43 Naplánovaný kontrolní bod
07-07-2020 19:59:06 Naplánovaný kontrolní bod
14-07-2020 11:02:01 AdwCleaner_BeforeCleaning_14/07/2020_11:02:01

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (07/14/2020 09:28:26 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (17340,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/14/2020 08:32:26 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (14644,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/14/2020 07:54:31 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (10148,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/14/2020 07:49:09 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (808,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/14/2020 07:25:00 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (8372,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/14/2020 07:05:24 PM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (16376,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/14/2020 11:13:47 AM) (Source: ESENT) (EventID: 455) (User: )
Description: svchost (3600,R,98) TILEREPOSITORYS-1-5-18: Při otevírání souboru protokolu C:\WINDOWS\system32\config\systemprofile\AppData\Local\TileDataLayer\Database\EDB.log došlo k chybě -1023 (0xfffffc01).

Error: (07/14/2020 11:03:33 AM) (Source: Microsoft-Windows-EapHost) (EventID: 2002) (User: NT AUTHORITY)
Description: Přeskočení: Ověření Eap method DLL path se nezdařilo. Chyba: ID typu=43, ID autora=9, ID dodavatele=0, typ dodavatele=0


System errors:
=============
Error: (07/14/2020 11:08:34 AM) (Source: Microsoft-Windows-WindowsUpdateClient) (EventID: 20) (User: NT AUTHORITY)
Description: Instalace se nezdařila: Instalování následující aktualizace se nezdařilo z důvodu chyby (0x80073d02): 9WZDNCRFJ364-MICROSOFT.SKYPEAPP.

Error: (07/14/2020 11:02:55 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelIHVRouter04.dll

Error: (07/14/2020 11:02:55 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelIHVRouter04.dll

Error: (07/14/2020 11:02:53 AM) (Source: Microsoft-Windows-WLAN-AutoConfig) (EventID: 10003) (User: NT AUTHORITY)
Description: Rozšiřující modul sítě WLAN byl neočekávaně ukončen.

Cesta k modulu: C:\WINDOWS\system32\IntelIHVRouter04.dll

Error: (07/14/2020 11:02:14 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA LocalSystem Container byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.

Error: (07/14/2020 11:02:14 AM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: Služba Razer Synapse Service byla neočekávaně ukončena. Tento stav nastal již 1krát.

Error: (07/14/2020 11:02:14 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba Služba Microsoft Office Klikni a spusť byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 0 milisekund: Restartovat službu.

Error: (07/14/2020 11:02:14 AM) (Source: Service Control Manager) (EventID: 7031) (User: )
Description: Služba NVIDIA Display Container LS byla nečekaně ukončena. Stalo se to 1 krát. Následující opravná akce bude spuštěna za 6000 milisekund: Restartovat službu.


Windows Defender:
===================================
Date: 2020-07-14 19:04:57.044
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {B1EB1FA2-8D85-4342-B41B-D225040DA8C0}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-06-10 10:53:14.124
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {E001E0BC-F858-4AC5-8518-264D320ABAD9}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-06-03 22:08:58.054
Description:
Prohledávání Antivirová ochrana v programu Windows Defender bylo zastaveno před dokončením.
ID prohledávání: {1FCD705F-07A8-44B9-84C5-00EA92F2E429}
Typ prohledávání: Antimalwarový program
Parametry prohledávání: Rychlé prohledávání
Uživatel: NT AUTHORITY\SYSTEM

Date: 2020-07-14 10:58:24.684
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.319.1323.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17200.2
Kód chyby: 0x80240016
Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

Date: 2020-07-09 21:03:45.372
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.319.1127.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17200.2
Kód chyby: 0x8050a003
Popis chyby: Balíček neobsahuje aktuální soubor definic pro tento program. Další informace naleznete v nápovědě a podpoře.

Date: 2020-07-09 21:03:45.372
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.319.1127.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antispywarový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17200.2
Kód chyby: 0x8050a003
Popis chyby: Balíček neobsahuje aktuální soubor definic pro tento program. Další informace naleznete v nápovědě a podpoře.

Date: 2020-07-09 21:03:45.372
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.319.1127.0
Zdroj aktualizace: Centrum společnosti Microsoft pro ochranu před škodlivým softwarem
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\NETWORK SERVICE
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17200.2
Kód chyby: 0x8050a003
Popis chyby: Balíček neobsahuje aktuální soubor definic pro tento program. Další informace naleznete v nápovědě a podpoře.

Date: 2020-07-09 21:03:32.039
Description:
Antivirová ochrana v programu Windows Defender narazil na chybu při pokusu o aktualizaci bezpečnostních informací.
Nová verze bezpečnostních informací:
Předchozí verze bezpečnostních informací: 1.319.981.0
Zdroj aktualizace: Server Microsoft Update
Typ bezpečnostních informací: Antivirový program
Typ aktualizace: Úplné
Uživatel: NT AUTHORITY\SYSTEM
Aktuální verze modulu:
Předchozí verze modulu: 1.1.17200.2
Kód chyby: 0x80240016
Popis chyby: Při zjišťování aktualizací došlo k neočekávaným potížím. Informace o instalaci nebo řešení potíží s aktualizacemi naleznete v nápovědě a podpoře.

==================== Memory info ===========================

BIOS: Dell Inc. 01.00.00 11/19/2016
Motherboard: Dell Inc. 0TXG2N
Processor: Intel(R) Core(TM) i5-7300HQ CPU @ 2.50GHz
Percentage of memory in use: 62%
Total physical RAM: 8058.46 MB
Available physical RAM: 3055.36 MB
Total Virtual: 13946.46 MB
Available Virtual: 6688.09 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:227.38 GB) (Free:56.64 GB) NTFS

\\?\Volume{78f18e9c-b7f4-467b-8715-937cc90cf7ce}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS
\\?\Volume{51d4479b-510d-4ebe-a8d0-f09118d0435e}\ (Image) (Fixed) (Total:9.96 GB) (Free:0.52 GB) NTFS
\\?\Volume{cc1bc272-be32-4226-962d-4167795974aa}\ (ESP) (Fixed) (Total:0.48 GB) (Free:0.45 GB) FAT32

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (Size: 238.5 GB) (Disk ID: 57E8FF0A)

Partition: GPT.

==================== End of Addition.txt =======================

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivka

#6 Příspěvek od Conder »

:arrow: Otvor poznamkovy blok (Win+R -> notepad -> enter)
  • Skopiruj nasledujuci text a vloz ho do poznamkoveho bloku:

    Kód: Vybrat vše

    Start
    CloseProcesses:
    CreateRestorePoint:
    
    PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
    File: C:\Program Files\TrueColor\TrueColorALS.exe
    CMD: type "c:\windows\system32\oem\startmenufix.vbs"
    ExportKey: HKLM\Software\Wow6432Node\IOBIT
    
    HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\MountPoints2: {c38cd76c-bb41-11e9-9a99-d481d769a561} - "D:\HiSuiteDownLoader.exe" 
    HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\MountPoints2: {c38cd7c5-bb41-11e9-9a99-d481d769a561} - "D:\HiSuiteDownLoader.exe" 
    Task: {909147E4-3A71-4A54-A5F5-493DA4B1903C} - System32\Tasks\AdwCleaner_onReboot => C:\Users\danie\Desktop\adwcleaner_8.0.6.exe [8420016 2020-07-14] (Malwarebytes Inc -> Malwarebytes)
    HKU\S-1-5-21-592648959-4000679154-393918922-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE01&ocid=UE01DHP
    HKU\S-1-5-21-592648959-4000679154-393918922-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
    SearchScopes: HKU\S-1-5-21-592648959-4000679154-393918922-1001 -> DefaultScope {BEF06CBD-9615-4A9A-8601-C565E0FEBCD1} URL = 
    SearchScopes: HKU\S-1-5-21-592648959-4000679154-393918922-1001 -> {BEF06CBD-9615-4A9A-8601-C565E0FEBCD1} URL = 
    S3 cpuz145; \??\C:\WINDOWS\temp\cpuz145\cpuz145_x64.sys [X]
    2020-07-14 11:02 - 2020-04-01 22:08 - 000000000 ____D C:\Users\danie\AppData\Roaming\IObit
    2020-07-14 11:02 - 2020-04-01 22:08 - 000000000 ____D C:\Users\danie\AppData\LocalLow\IObit
    2020-07-14 11:02 - 2020-04-01 22:08 - 000000000 ____D C:\ProgramData\IObit
    FirewallRules: [{511A28B9-D258-4463-970E-9B9AE554AD2E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Watch_Dogs\bin\Watch_Dogs.exe => No File
    FirewallRules: [{3CD7CBD2-D60B-4C9F-9175-3BB2C7F520CE}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Watch_Dogs\bin\Watch_Dogs.exe => No File
    C:\Program Files (x86)\Common Files\IObit
    DeleteKey: HKLM\Software\Wow6432Node\IOBIT
    
    Hosts:
    EmptyTemp:
    End
  • Uloz na plochu s nazvom fixlist.txt
  • Spusti znovu FRST a klikni na Fix
  • Po dokonceni si FRST vyziada restart PC, potvrd kliknutim na OK
  • Po restartovani PC bude na ploche subor Fixlog.txt, jeho obsah sem skopiruj
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Saturas
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 01 úno 2014 13:32
Bydliště: Frýdek-Místek

Re: Preventivka

#7 Příspěvek od Saturas »

Fix result of Farbar Recovery Scan Tool (x64) Version: 08-07-2020 01
Ran by danie (16-07-2020 09:48:40) Run:1
Running from C:\Users\danie\Desktop
Loaded Profiles: danie
Boot Mode: Normal
==============================================

fixlist content:
*****************
Start
CloseProcesses:
CreateRestorePoint:

PowerShell: Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum
File: C:\Program Files\TrueColor\TrueColorALS.exe
CMD: type "c:\windows\system32\oem\startmenufix.vbs"
ExportKey: HKLM\Software\Wow6432Node\IOBIT

HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\MountPoints2: {c38cd76c-bb41-11e9-9a99-d481d769a561} - "D:\HiSuiteDownLoader.exe"
HKU\S-1-5-21-592648959-4000679154-393918922-1001\...\MountPoints2: {c38cd7c5-bb41-11e9-9a99-d481d769a561} - "D:\HiSuiteDownLoader.exe"
Task: {909147E4-3A71-4A54-A5F5-493DA4B1903C} - System32\Tasks\AdwCleaner_onReboot => C:\Users\danie\Desktop\adwcleaner_8.0.6.exe [8420016 2020-07-14] (Malwarebytes Inc -> Malwarebytes)
HKU\S-1-5-21-592648959-4000679154-393918922-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxps://go.microsoft.com/fwlink/p/?LinkId=619797&pc=UE01&ocid=UE01DHP
HKU\S-1-5-21-592648959-4000679154-393918922-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://dell17win10.msn.com/?pc=DCTE
SearchScopes: HKU\S-1-5-21-592648959-4000679154-393918922-1001 -> DefaultScope {BEF06CBD-9615-4A9A-8601-C565E0FEBCD1} URL =
SearchScopes: HKU\S-1-5-21-592648959-4000679154-393918922-1001 -> {BEF06CBD-9615-4A9A-8601-C565E0FEBCD1} URL =
S3 cpuz145; \??\C:\WINDOWS\temp\cpuz145\cpuz145_x64.sys [X]
2020-07-14 11:02 - 2020-04-01 22:08 - 000000000 ____D C:\Users\danie\AppData\Roaming\IObit
2020-07-14 11:02 - 2020-04-01 22:08 - 000000000 ____D C:\Users\danie\AppData\LocalLow\IObit
2020-07-14 11:02 - 2020-04-01 22:08 - 000000000 ____D C:\ProgramData\IObit
FirewallRules: [{511A28B9-D258-4463-970E-9B9AE554AD2E}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Watch_Dogs\bin\Watch_Dogs.exe => No File
FirewallRules: [{3CD7CBD2-D60B-4C9F-9175-3BB2C7F520CE}] => (Allow) C:\Program Files (x86)\Ubisoft\Ubisoft Game Launcher\games\Watch_Dogs\bin\Watch_Dogs.exe => No File
C:\Program Files (x86)\Common Files\IObit
DeleteKey: HKLM\Software\Wow6432Node\IOBIT

Hosts:
EmptyTemp:
End
*****************

Processes closed successfully.
Restore point was successfully created.

========= Get-ChildItem -Path "$ENV:USERPROFILE\Desktop" -Recurse -Force | Measure-Object -Property Length -Sum =========



Count : 21364
Average :
Sum : 12263858610
Maximum :
Minimum :
Property : Length




========= End of Powershell: =========


========================= File: C:\Program Files\TrueColor\TrueColorALS.exe ========================

C:\Program Files\TrueColor\TrueColorALS.exe
File not signed
MD5: F9922B368C150E6371ADFDB5C82BDF9C
Creation and modification date: 2016-05-18 14:57 - 2016-05-18 14:57
Size: 000087040
Attributes: ----A
Company Name:
Internal Name:
Original Name:
Product:
Description:
File Version:
Product Version:
Copyright:
VirusTotal: https://www.virustotal.com/gui/file/278 ... 1542314193

====== End of File: ======


========= type "c:\windows\system32\oem\startmenufix.vbs" =========


Dim binFoundKey
Set objShell = WScript.CreateObject("WScript.Shell")
set filesys = CreateObject("Scripting.FileSystemObject")
Set writefile= filesys.CreateTextFile("c:\windows\system32\oem\StartMenuFix.Log", True)
set logfile = filesys.GetFile("c:\windows\system32\oem\StartMenuFix.Log")
set scriptfile = filesys.GetFile("c:\windows\system32\oem\StartMenuFix.vbs")

' VBScript has no good way to detect if key exists
' Must check for error when trying to read.
' Turn off error handling
on error resume next
strKey = objShell.RegRead ("HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateChange\PackageList\Microsoft.Windows.ShellExperienceHost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy\")
binFoundKey = (err.number = 0)
' Resetting error handling
on error goto 0

if binFoundKey then
'WScript.echo "Found Key"
writefile.WriteLine "Found Key"
' key found, must remove
objShell.RegDelete "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\AppModel\StateChange\PackageList\Microsoft.Windows.ShellExperienceHost_10.0.14393.0_neutral_neutral_cw5n1h2txyewy\"
'WScript.echo "Key deleted"
writefile.WriteLine "Key deleted"
writefile.WriteLine "Issue reboot"
writefile.close
' Hide log file
logfile.Attributes = 2
' Hide script file
scriptfile.Attributes = 2
' Issue reboot
objShell.Run "C:\WINDOWS\system32\shutdown.exe -r -t 0"
else
'WScript.echo "Key not found"
writefile.WriteLine "Key not found"
writefile.close
' Hide log file
logfile.Attributes = 2
' Hide script file
scriptfile.Attributes = 2
end if
========= End of CMD: =========

================== ExportKey: ===================

[HKLM\Software\Wow6432Node\IOBIT]
[HKLM\Software\Wow6432Node\IOBIT\Driver Booster]
"insur"="other"
"Status"="1"
"InstDate"="43922"
"Version"="7.4.0.728"
"RttData"="V2-0BE81040F1EFC85D8CA8713B4E2521CD05D74D5A24A20955"
"StatScanNum"="1"
"UninstallDate"="2020/04/28 16:35:27"
"STAT_A158"="1"
"MM_PMUD"="0"
[HKLM\Software\Wow6432Node\IOBIT\Driver Booster\Flag]
"20200407_feed_microphoneshowone"="1"
[HKLM\Software\Wow6432Node\IOBIT\LiveUpdate]
"config"="C:\ProgramData\IObit\IObitLiveUpdate\update.ept"

=== End of ExportKey ===
HKU\S-1-5-21-592648959-4000679154-393918922-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c38cd76c-bb41-11e9-9a99-d481d769a561} => removed successfully
HKU\S-1-5-21-592648959-4000679154-393918922-1001\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c38cd7c5-bb41-11e9-9a99-d481d769a561} => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{909147E4-3A71-4A54-A5F5-493DA4B1903C}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{909147E4-3A71-4A54-A5F5-493DA4B1903C}" => removed successfully
C:\WINDOWS\System32\Tasks\AdwCleaner_onReboot => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\AdwCleaner_onReboot" => removed successfully
HKU\S-1-5-21-592648959-4000679154-393918922-1001\Software\Microsoft\Internet Explorer\Main\\"Start Page"="http://go.microsoft.com/fwlink/?LinkId=69157" => value restored successfully
HKU\S-1-5-21-592648959-4000679154-393918922-1001\Software\Microsoft\Internet Explorer\Main\\"Default_Page_URL"="http://go.microsoft.com/fwlink/?LinkId=69157" => value restored successfully
"HKU\S-1-5-21-592648959-4000679154-393918922-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
HKU\S-1-5-21-592648959-4000679154-393918922-1001\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{BEF06CBD-9615-4A9A-8601-C565E0FEBCD1} => removed successfully
HKLM\System\CurrentControlSet\Services\cpuz145 => removed successfully
cpuz145 => service removed successfully
C:\Users\danie\AppData\Roaming\IObit => moved successfully
C:\Users\danie\AppData\LocalLow\IObit => moved successfully
C:\ProgramData\IObit => moved successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{511A28B9-D258-4463-970E-9B9AE554AD2E}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{3CD7CBD2-D60B-4C9F-9175-3BB2C7F520CE}" => removed successfully
C:\Program Files (x86)\Common Files\IObit => moved successfully
HKLM\Software\Wow6432Node\IOBIT => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 11837440 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 466785368 B
Java, Flash, Steam htmlcache => 261286242 B
Windows/system/drivers => 6951622 B
Edge => 3105388 B
Chrome => 810494254 B
Firefox => 0 B
Opera => 0 B

Temp, IE cache, history, cookies, recent:
Default => 6656 B
Users => 6656 B
ProgramData => 6656 B
Public => 6656 B
systemprofile => 6656 B
systemprofile32 => 6656 B
LocalService => 13312 B
NetworkService => 196592 B
danie => 105463394 B

RecycleBin => 294262050 B
EmptyTemp: => 1.8 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 09:51:03 ====

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivka

#8 Příspěvek od Conder »

:arrow: Plocha ma cca 11 GB, co je vela. Odporucam presunut vsetky subory a zlozky z plochy do dokumentov a na ploche nechat iba odkazy/zastupcov. Prilis velka velkost plochy moze sposobit spomalenie systemu.

:arrow: AKo to vyzera s PC? Su nejake problemy?
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Saturas
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 01 úno 2014 13:32
Bydliště: Frýdek-Místek

Re: Preventivka

#9 Příspěvek od Saturas »

Vypadá to, že vše v pohodě, moc děkuji, spousta mých známých používá IOBIt driver booster, takže nepoužívat tyto programy?

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivka

#10 Příspěvek od Conder »

:arrow: IObit programy rozhodne neodporucame.

:arrow: Tak este upraceme po pouzitych nastrojoch:
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Saturas
Návštěvník
Návštěvník
Příspěvky: 74
Registrován: 01 úno 2014 13:32
Bydliště: Frýdek-Místek

Re: Preventivka

#11 Příspěvek od Saturas »

Děkuji moc za preventivku :)

Conder
VIP
VIP
Příspěvky: 4399
Registrován: 30 pro 2013 22:29
Bydliště: Bratislava

Re: Preventivka

#12 Příspěvek od Conder »

Nie je zaco, rad som pomohol :)
Absolvent skoly pre novacikov :)
E-mail: conder (zavinac) forum.viry.cz

Ak nieco nie je jasne, pytaj sa. Odporucam mat vzdy zalohovat dolezite data (dokumenty, fotky a ine).

Fixlisty a ine scripty su pisane len pre konkretny PC. Nepouzivajte ich na inych zariadeniach, inak hrozi poskodenie systemu alebo strata dat.
Ak mate podobny problem ako iny uzivatel, prosim, zalozte si vlastnu temu.

V pripade spokojnosti je mozne podporit forum. Dakujeme!

Zamčeno