Odvirování PC, zrychlení počítače, vzdálená pomoc prostřednictvím služby neslape.cz

Prosím o preventivku

Nemáte v tuto chvíli žádný problém s pc a chcete se jen ujistit, že je vše v pořádku?
Vložte log z FRST nebo RSIT.

Moderátor: Moderátoři

Pravidla fóra
Pokud chcete pomoc, vložte log z FRST [návod zde] nebo RSIT [návod zde]

Jednotlivé thready budou po vyřešení uzamčeny. Stejně tak ty, které budou nečinné déle než 14 dní. Vizte Pravidlo o zamykání témat. Děkujeme za pochopení.

!NOVINKA!
Nově lze využívat služby vzdálené pomoci, kdy se k vašemu počítači připojí odborník a bližší informace o problému si od vás získá telefonicky! Více na www.neslape.cz
Zamčeno
Zpráva
Autor
Warden75
Návštěvník
Návštěvník
Příspěvky: 130
Registrován: 25 úno 2010 13:36
Bydliště: Frýdlant nad Ostravicí

Prosím o preventivku

#1 Příspěvek od Warden75 »

Dobrý den, prosím o preventivní kontrolu.

Díky :)


Scan result of Farbar Recovery Scan Tool (FRST) (x64) Version: 25-11-2020
Ran by pc (administrator) on PC-PC (Gigabyte Technology Co., Ltd. H81M-D2V) (27-11-2020 10:29:28)
Running from C:\Users\pc\Stáhnuté
Loaded Profiles: pc
Platform: Windows 7 Home Premium Service Pack 1 (X64) Language: Čeština (Česká republika)
Default browser: FF
Boot Mode: Normal
Tutorial for Farbar Recovery Scan Tool: http://www.geekstogo.com/forum/topic/33 ... scan-tool/

==================== Processes (Whitelisted) =================

(If an entry is included in the fixlist, the process will be closed. The file will not be moved.)

(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\eguiProxy.exe
(ESET, spol. s r.o. -> ESET) C:\Program Files\ESET\ESET Security\ekrn.exe
(Even Balance, Inc. -> ) C:\Windows\SysWOW64\PnkBstrA.exe
(Intel Corporation - Intel® Management Engine Firmware -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(Intel Corporation - Intel® Rapid Storage Technology -> Intel Corporation) C:\Program Files\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation - Software and Firmware Products -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation - Software and Firmware Products -> Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe
(Intel(R) Corporation) [File not signed] C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Microsoft Corporation) [File not signed] C:\Program Files (x86)\Common Files\microsoft shared\VS7DEBUG\mdm.exe
(NVIDIA Corporation -> Node.js) C:\Program Files (x86)\NVIDIA Corporation\NvNode\NVIDIA Web Helper.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NvTelemetry\NvTelemetryContainer.exe
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display.NvContainer\NVDisplay.Container.exe <2>
(NVIDIA Corporation -> NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe
(Piriform Software Ltd -> Piriform Software Ltd) C:\Program Files\CCleaner\CCleaner64.exe
(Realtek Semiconductor Corp -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(ZONER software, a.s. -> ZONER software) C:\Program Files\Zoner\Photo Studio 17\Program32\ZPSTray.exe

==================== Registry (Whitelisted) ===================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [13662936 2013-10-24] (Realtek Semiconductor Corp -> Realtek Semiconductor)
HKLM\...\Run: [egui] => C:\Program Files\ESET\ESET Security\ecmds.exe [175504 2020-10-26] (ESET, spol. s r.o. -> ESET)
HKLM-x32\...\Run: [USB3MON] => C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.exe [292848 2013-04-26] (Intel Corporation - Software and Firmware Products -> Intel Corporation)
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\Run: [DAEMON Tools Lite] => C:\Program Files (x86)\DAEMON Tools Lite\DTLite.exe [3696912 2014-03-04] (Disc Soft Ltd -> Disc Soft Ltd)
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [32281272 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\Run: [Zoner Photo Studio Autoupdate] => C:\Program Files\Zoner\Photo Studio 17\Program32\ZPSTRAY.EXE [563416 2015-07-12] (ZONER software, a.s. -> ZONER software)
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: F - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {1a0a3e6f-cd74-11ea-9a93-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {1a9598c3-6c01-11ea-ba9d-74d435d0a352} - G:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {3cfa8959-b2b8-11ea-aeb6-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {45e82568-b3ab-11e6-8f02-74d435d0a352} - F:\startme.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {6712ec1b-c265-11ea-a683-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {8d5c4aa1-5067-11e9-b782-74d435d0a352} - F:\OnePlus_setup.exe /s
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {e11421ee-69a3-11ea-83fc-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKLM\...\Windows x64\Print Processors\ssb6MPC: C:\Windows\System32\spool\prtprocs\x64\ssb6mpc.dll [36864 2011-06-15] (Windows (R) Server 2003 DDK provider) [File not signed]
HKLM\...\Print\Monitors\ssb6M Langmon: C:\Windows\system32\ssb6mlm.dll [34304 2011-06-15] () [File not signed]
HKLM\Software\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Microsoft\Active Setup\Installed Components: [{8A69D345-D564-463c-AFF1-A69D9E530F96}] -> C:\Program Files (x86)\Google\Chrome\Application\86.0.4240.198\Installer\chrmstp.exe [2020-11-16] (Google LLC -> Google LLC)
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{2D46B6DC-2207-486B-B523-A557E6D54B47}] -> C:\Windows\system32\cmd.exe /D /C start C:\Windows\system32\ie4uinit.exe -ClearIconCache
HKLM\Software\Wow6432Node\Microsoft\Active Setup\Installed Components: [{A6EADE66-0000-0000-484E-7E8A45000000}] -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\AiodLite.dll [2020-05-04] (Adobe Inc. -> Adobe Systems, Inc.)
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION

==================== Scheduled Tasks (Whitelisted) ============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

Task: {06392793-4B2A-4A25-AC4A-4F4BF5C6AE5F} - System32\Tasks\NvNodeLauncher_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvNode\nvnodejslauncher.exe [976832 2018-03-14] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {13B0E563-C6BF-4D74-BAAD-426F0901E0A7} - System32\Tasks\Avast Software\Overseer => C:\Program Files\Common Files\AVAST Software\Overseer\overseer.exe [1741416 2020-09-18] (Avast Software s.r.o. -> Avast Software)
Task: {1A2DF3EC-EBF3-4FC4-9E1A-7B72D9CB030F} - System32\Tasks\NVIDIA GeForce Experience SelfUpdate_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NVIDIA GeForce Experience\NVIDIA GeForce Experience.exe [2069952 2018-03-14] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {1F6197D7-5797-4860-A9AA-57EB7A097638} - System32\Tasks\Opera scheduled assistant Autoupdate 1582776457 => C:\Program Files\Opera\launcher.exe [1721368 2020-11-18] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Program Files\Opera\assistant" $(Arg0)
Task: {2162F28C-DBE1-4BF0-9B1A-D47120EEAB93} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [26781880 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {35D7F5FF-05A2-42C9-B82C-557328219B78} - System32\Tasks\NvBatteryBoostCheckOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\NvContainer\nvcontainer.exe [469952 2018-03-14] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files (x86)\NVIDIA Corporation\NvBackend\NvBatteryBoostCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerBatteryBoostCheck.log
Task: {375695C4-9206-4754-ACE6-5E275BD2C4D1} - System32\Tasks\NvDriverUpdateCheckDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe [522688 2018-03-14] (NVIDIA Corporation -> NVIDIA Corporation) -> -d "C:\Program Files\NVIDIA Corporation\NvDriverUpdateCheck" -l 3 -f C:\ProgramData\NVIDIA\NvContainerDriverUpdateCheck.log
Task: {42D9C255-3033-4DE5-B499-D18FA61A50D7} - System32\Tasks\NvTmRep_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmRep.exe [757184 2018-03-14] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {576B50AC-69AB-4C36-BA6D-E54A3FE732A5} - System32\Tasks\Adobe Flash Player PPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_445_pepper.exe [1497656 2020-10-25] (Adobe Inc. -> Adobe)
Task: {604334E7-BFB9-4361-8B55-C84F5DD567AE} - System32\Tasks\{B1C5274E-0B33-4B18-99B5-A2B62CEC5D01} => C:\Windows\system32\pcalua.exe -a C:\Users\pc\Desktop\frd.exe -d C:\Users\pc\Desktop
Task: {6AD92E7B-0151-41AF-B352-0DA689A12668} - System32\Tasks\NvTmMon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files (x86)\NVIDIA Corporation\Update Core\NvTmMon.exe [510912 2018-03-14] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {6D187F91-D088-4214-9837-5BB65C610CFC} - System32\Tasks\{565B6C6D-E93F-4581-9678-44AF37C44421} => C:\Windows\system32\pcalua.exe -a "D:\ZALOHA cd\FreeRapid-0.9u4\FreeRapid-0.9u4\frd.exe" -d "D:\ZALOHA cd\FreeRapid-0.9u4\FreeRapid-0.9u4"
Task: {7C9082B0-08EC-475A-9B97-FAB6A7E28DB7} - System32\Tasks\Adobe Flash Player NPAPI Notifier => C:\Windows\SysWOW64\Macromed\Flash\FlashUtil32_32_0_0_453_Plugin.exe [1502776 2020-11-15] (Adobe Inc. -> Adobe)
Task: {81385CF1-5BDF-4120-A795-53141863662D} - System32\Tasks\Mozilla\Firefox Default Browser Agent 308046B0AF4A39CB => C:\Program Files\Mozilla Firefox\default-browser-agent.exe [670928 2020-11-17] (Mozilla Corporation -> Mozilla Foundation)
Task: {8D0EBF56-49A9-41CB-B6CA-1404678E6D1B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1349200 2020-11-03] (Adobe Inc. -> Adobe Inc.)
Task: {B721A635-F043-4825-8F23-6574B9B885E1} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {BC2F37FE-4A83-4E14-839F-D866EB40FF5F} - System32\Tasks\NvProfileUpdaterDaily_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [662464 2018-03-14] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {BC40F378-5EA6-48F0-9F49-812FA3E3AFF5} - System32\Tasks\{4E502D6D-4947-46EB-B647-51D4507AD5C4} => C:\Program Files (x86)\Return to Castle Wolfenstein - Special Extended Edition CZ\WolfSP.exe
Task: {C31456E7-5E37-4C14-AFA3-42B1A92E24FA} - System32\Tasks\Opera scheduled Autoupdate 1579708626 => C:\Program Files\Opera\launcher.exe [1721368 2020-11-18] (Opera Software AS -> Opera Software)
Task: {EB2E9342-7DBE-4D99-BF21-3DF96DFA935A} - System32\Tasks\NvProfileUpdaterOnLogon_{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8} => C:\Program Files\NVIDIA Corporation\Update Core\NvProfileUpdater64.exe [662464 2018-03-14] (NVIDIA Corporation -> NVIDIA Corporation)
Task: {F23D220E-B43A-4C72-A8D7-84342FBA6FE3} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [686384 2020-11-10] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {FD07CB37-9E41-4158-A812-1B5E79AF3605} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)

(If an entry is included in the fixlist, the task (.job) file will be moved. The file which is running by the task will not be moved.)


==================== Internet (Whitelisted) ====================

(If an item is included in the fixlist, if it is a registry item it will be removed or restored to default.)

Hosts: There are more than one entry in Hosts. See Hosts section of Addition.txt
Tcpip\Parameters: [DhcpNameServer] 94.74.192.252 94.74.192.244
Tcpip\..\Interfaces\{BA79B9DC-7A63-4683-AB5D-CE4A971F1B39}: [DhcpNameServer] 94.74.192.252 94.74.192.244

Edge:
======
Edge DefaultProfile: Default
Edge Profile: C:\Users\pc\AppData\Local\Microsoft\Edge\User Data\Default [2020-11-27]
Edge DownloadDir: C:\Users\pc\Stáhnuté
Edge HomePage: Default -> hxxp://www.novinky.cz/
Edge Extension: (Ultimate Video Downloader) - C:\Users\pc\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ajhiojdgfpacghbbefjjnomoihpljhai [2020-06-18]
Edge Extension: (Video DownloadHelper) - C:\Users\pc\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmkaglaafmhbcpleggkmaliipiilhldn [2020-06-18]
Edge Extension: (Video Downloader professional) - C:\Users\pc\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\mbpnbnogejaolbhfpfgagldkeahefbhd [2020-06-18]
Edge Extension: (uBlock Origin) - C:\Users\pc\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\odfafepnkmbhccpbejgmiehpchacaeak [2020-06-18]
Edge Extension: (AllTube Downloader) - C:\Users\pc\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\opogeonapjicnchkhgmfdganibbghami [2020-06-18]

FireFox:
========
FF DefaultProfile: rpfipzag.default-1579800112677
FF DefaultProfile: 1713pbxf.default-1552632468782
FF DefaultProfile: s9a5f79z.default
FF ProfilePath: C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677 [2020-01-23]
FF DownloadDir: C:\Users\pc\Stáhnuté
FF Homepage: Waterfox\Profiles\rpfipzag.default-1579800112677 -> about:home|hxxps://www.novinky.cz/
FF Extension: (Classic Theme Restorer) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\ClassicThemeRestorer@ArisT2Noia4dev.xpi [2017-12-06] [Legacy]
FF Extension: (iyplayer) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\jid1-dgnICqQgv2AUZw@jetpack.xpi [2017-01-11]
FF Extension: (Linkificator) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\linkificator@markapola.xpi [2020-01-23]
FF Extension: (Flagfox) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi [2017-11-11] [Legacy]
FF Extension: (FlashGot) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{19503e42-ca3c-4c27-b1e2-9cdb2170ee34}.xpi [2016-12-02] [Legacy]
FF Extension: (Nautical Classic) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{1fa04079-1a64-4676-96b6-4222176d7a27}.xpi [2014-09-03] [Legacy] [not signed]
FF Extension: (Linkification) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{35106bca-6c78-48c7-ac28-56df30b51d2a}.xpi [2016-04-28] [Legacy]
FF Extension: (Nautipolis for Firefox) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{6C4BAFB6-2AC2-4405-A98D-546B55B3AE92}.xpi [2017-08-16] [Legacy]
FF Extension: (Video DownloadHelper) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2017-10-21] [Legacy]
FF Extension: (No Name) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2020-01-23]
FF ProfilePath: C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782 [2020-11-27]
FF Homepage: Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782 -> hxxps://www.novinky.cz/
FF Extension: (Video Downloader Pro) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\@video_downloader_pro.xpi [2020-10-06]
FF Extension: (Social Fixer for Facebook) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\betterfacebook@mattkruse.com.xpi [2020-11-22]
FF Extension: (Český slovník pro kontrolu pravopisu) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\cs@dictionaries.addons.mozilla.org.xpi [2019-03-15]
FF Extension: (File Converter - By Online-Convert.com) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\firefox@online-convert.com.xpi [2020-05-27]
FF Extension: (Czech (CZ) Language Pack) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\langpack-cs@firefox.mozilla.org.xpi [2020-11-18]
FF Extension: (Linkificator) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\linkificator@markapola.xpi [2019-10-25]
FF Extension: (Flagfox) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\{1018e4d6-728f-4b20-ad56-37578a4de76b}.xpi [2020-11-03]
FF Extension: (uBlock) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\{2b10c1c8-a11f-4bad-fe9c-1c11e82cac42}.xpi [2019-12-12]
FF Extension: (YouTube Classic) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\{6acd0f4d-ab79-4b79-9b28-8bde65ae355c}.xpi [2020-06-21]
FF Extension: (Revert Site) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\{765d21bd-3d0e-4fb2-899f-ea4daa03012a}.xpi [2020-11-24]
FF Extension: (Old Layout for Facebook) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\{8792af17-0df8-40ab-81d3-6cc777171564}.xpi [2020-11-24]
FF Extension: (Easy Youtube Video Downloader Express) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\{b9acf540-acba-11e1-8ccb-001fd0e08bd4}.xpi [2020-08-31]
FF Extension: (Video DownloadHelper) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}.xpi [2020-03-30]
FF Extension: (Switch to Classic design on Facebook™) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\{d2459837-dad7-41ab-8a0a-1256f894ae37}.xpi [2020-11-22]
FF Extension: (YouTube Video and Audio Downloader (Dev Edt.)) - C:\Users\pc\AppData\Roaming\Mozilla\Firefox\Profiles\1713pbxf.default-1552632468782\Extensions\{f73df109-8fb4-453e-8373-f59e61ca4da3}.xpi [2020-11-04]
FF ProfilePath: C:\Users\pc\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\s9a5f79z.default [2020-11-27]
FF Extension: (Moonfox3) - C:\Users\pc\AppData\Roaming\Moonchild Productions\Pale Moon\Profiles\s9a5f79z.default\Extensions\{0ed852bb-a216-42e9-b98e-98e62085837f}.xpi [2020-02-16] [Legacy] [not signed]
FF HKLM-x32\...\Thunderbird\Extensions: [eplgTb@eset.com] - C:\Program Files\ESET\ESET NOD32 Antivirus\Mozilla Thunderbird => not found
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_32_0_0_453.dll [2020-11-15] (Adobe Inc. -> )
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_32_0_0_453.dll [2020-11-15] (Adobe Inc. -> )
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=4.0.5 -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll [2013-09-16] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater -> C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll [2013-09-16] (Intel® Identity Protection Technology Software -> Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=11.141.2 -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\dtplugin\npDeployJava1.dll [2017-07-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=11.141.2 -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\plugin2\npjp2.dll [2017-07-23] (Oracle America, Inc. -> Oracle Corporation)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll [2017-10-27] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed]
FF Plugin-x32: @nvidia.com/3DVisionStreaming -> C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll [2017-10-27] (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed]
FF Plugin-x32: @videolan.org/vlc,version=2.2.1 -> C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll [2015-04-13] (VideoLAN -> VideoLAN)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2020-11-19] (Adobe Inc. -> Adobe Systems Inc.)
FF ExtraCheck: C:\Program Files\mozilla firefox\defaults\pref\eset_security_config_overlay.js [2020-11-27]

Chrome:
=======
CHR Profile: C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default [2020-11-27]
CHR DownloadDir: C:\Users\pc\Stáhnuté
CHR HomePage: Default -> hxxp://www.novinky.cz/
CHR StartupUrls: Default -> "hxxp://www.novinky.cz/"
CHR Extension: (Prezentace) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\aapocclcgogkmnckokdopfmhonfmgoek [2017-10-14]
CHR Extension: (Old Layout for Facebook) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\abmkkackbbimmdbfjdilpnfaegaeagge [2020-11-01]
CHR Extension: (Dokumenty) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\aohghmighlieiainnegkcijnfilokake [2017-10-14]
CHR Extension: (Disk Google) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\apdfllckaahabafndbhieahigkjlhalf [2020-10-26]
CHR Extension: (YouTube) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\blpcfgokakmgnkcojhhkbfbldkacnbeo [2017-09-13]
CHR Extension: (uBlock Origin) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\cjpalhdlnbpafiamejdnhcphjbkeiagm [2020-10-23]
CHR Extension: (Clickable Links) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\eidoimalknnpbihckkopjgepkjmbmlhd [2020-01-24]
CHR Extension: (Video Downloader professional) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\elicpjhcidhpjomhibiffojpinpmmpil [2020-07-25]
CHR Extension: (Tabulky) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\felcaaldnbdncclmgdcncolpebgiejap [2017-10-14]
CHR Extension: (Video Downloader PLUS) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\fhplmmllnpjjlncfjpbbpjadoeijkogc [2020-09-28]
CHR Extension: (Paste It) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\flkmjdnckhfkjkldogocpnmljokfnbln [2020-11-22]
CHR Extension: (Dokumenty Google offline) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi [2020-11-22]
CHR Extension: (View image) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\jpcmhcelnjdmblfmjabdeclccemkghjk [2020-04-24]
CHR Extension: (Easy Clipboard) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\lkpiolleljimgohflbgekkbeoiajighj [2020-11-22]
CHR Extension: (Video DownloadHelper) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\lmjnegcaeklhafolokijcfjliaokphfk [2020-04-08]
CHR Extension: (Clickable Links) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\mgamelhnfokapndfdodnmfiningckjia [2017-09-13]
CHR Extension: (Platby Internetového obchodu Chrome) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2019-10-04]
CHR Extension: (Gmail) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\pjkljhegncpnkpknbcohdijeoejaedia [2020-10-23]
CHR Extension: (Chrome Media Router) - C:\Users\pc\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm [2020-10-22]
CHR HKLM\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh]
CHR HKLM\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]
CHR HKLM-x32\...\Chrome\Extension: [caljgklbbfbcjjanaijlacgncafpegll]
CHR HKLM-x32\...\Chrome\Extension: [ccbpbkebodcjkknkfkpmfeciinhidaeh]
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk]
CHR HKLM-x32\...\Chrome\Extension: [gomekmidlodglbbmalcneegieacbdmki]

Opera:
=======
OPR DownloadDir: C:\Users\pc\Stáhnuté
OPR Extension: (Video Downloader Multiformat) - C:\Users\pc\AppData\Roaming\Opera Software\Opera Stable\Extensions\beemgnphifpbdehfmohojkhlklfaddih [2019-09-24]
OPR Extension: (Linkify For Opera) - C:\Users\pc\AppData\Roaming\Opera Software\Opera Stable\Extensions\ddaaomamldbkhjcaknhnibnefidplcci [2019-07-30]
OPR Extension: (Search on google) - C:\Users\pc\AppData\Roaming\Opera Software\Opera Stable\Extensions\eeclioebekpccgejcomioomiaojifkpd [2019-03-03]
OPR Extension: (Rich Hints Agent) - C:\Users\pc\AppData\Roaming\Opera Software\Opera Stable\Extensions\enegjkbbakeegngfapepobipndnebkdk [2020-10-23]
OPR Extension: (HD Video Downloader) - C:\Users\pc\AppData\Roaming\Opera Software\Opera Stable\Extensions\gacckcgfmoapndlfjdjiffiblljijhep [2020-10-07]
OPR Extension: (VDP: Best Video Downloader) - C:\Users\pc\AppData\Roaming\Opera Software\Opera Stable\Extensions\ibehiiilehaakkhkigckfjfknboalpbe [2019-09-24]
OPR Extension: (uBlock Origin) - C:\Users\pc\AppData\Roaming\Opera Software\Opera Stable\Extensions\kccohkcpppjjkkjppopfnflnebibpida [2020-11-23]
OPR Extension: (Old Layout for Facebook) - C:\Users\pc\AppData\Roaming\Opera Software\Opera Stable\Extensions\klgiknehmpglcgkibdodkmjbliggfkch [2020-11-14]
OPR Extension: (Video Downloader 2015) - C:\Users\pc\AppData\Roaming\Opera Software\Opera Stable\Extensions\mpnpijldpdipnfbjpfjgopcdnjejgbda [2019-09-24]
StartMenuInternet: (HKLM) Opera - C:\Program Files\Opera x64\Opera.exe

==================== Services (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [170056 2020-11-03] (Adobe Inc. -> Adobe Inc.)
R2 ekrn; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-10-26] (ESET, spol. s r.o. -> ESET)
R3 ekrnEpfw; C:\Program Files\ESET\ESET Security\ekrn.exe [2595360 2020-10-26] (ESET, spol. s r.o. -> ESET)
R2 Intel(R) Capability Licensing Service Interface; C:\Program Files\Intel\iCLS Client\HeciServer.exe [747520 2013-08-27] (Intel(R) Corporation) [File not signed]
S3 MBAMService; C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe [6960640 2020-02-12] (Malwarebytes Inc -> Malwarebytes)
R2 MDM; C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\mdm.exe [335872 2006-10-26] (Microsoft Corporation) [File not signed]
R2 PnkBstrA; C:\Windows\SysWOW64\PnkBstrA.exe [75064 2015-04-14] (Even Balance, Inc. -> )
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Windows -> Microsoft Corporation)
S2 HuaweiHiSuiteService64.exe; "C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe" -/service [X]

===================== Drivers (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

S2 Aspi32; C:\Windows\SysWOW64\drivers\aspi32.sys [16877 2002-07-17] (Adaptec) [File not signed]
R3 dtsoftbus01; C:\Windows\System32\DRIVERS\dtsoftbus01.sys [283064 2014-09-03] (Disc Soft Ltd -> Disc Soft Ltd)
R1 eamonm; C:\Windows\System32\DRIVERS\eamonm.sys [160992 2020-10-26] (ESET, spol. s r.o. -> ESET)
R1 ehdrv; C:\Windows\System32\DRIVERS\ehdrv.sys [190464 2020-10-26] (ESET, spol. s r.o. -> ESET)
R1 epfwwfp; C:\Windows\System32\DRIVERS\epfwwfp.sys [107784 2020-10-26] (ESET, spol. s r.o. -> ESET)
S3 ew_usbccgpfilter; C:\Windows\System32\DRIVERS\ew_usbccgpfilter.sys [18944 2020-06-29] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
U5 hw_usbdev; C:\Windows\System32\Drivers\hw_usbdev.sys [116864 2020-06-29] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
S3 ksapi64; C:\Windows\system32\drivers\ksapi64.sys [56680 2015-03-01] (Beijing Kingsoft Security software Co.,Ltd -> Kingsoft Corporation)
R2 npf; C:\Windows\system32\drivers\npf.sys [36600 2018-12-19] (Riverbed Technology, Inc. -> Riverbed Technology, Inc.)
S3 phantomtap; C:\Windows\System32\DRIVERS\phantomtap.sys [35664 2020-01-08] (Avira Operations GmbH & Co. KG -> The OpenVPN Project)
S3 tap0901; C:\Windows\System32\DRIVERS\tap0901.sys [35784 2016-10-26] (Avira Operations GmbH & Co. KG -> The OpenVPN Project)
U5 UnlockerDriver5; C:\Program Files\Unlocker\UnlockerDriver5.sys [12352 2010-07-01] (Empty Loop -> )
U3 aswbdisk; no ImagePath
U1 avgbdisk; no ImagePath

==================== NetSvcs (Whitelisted) ===================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)


==================== One month (created) (Whitelisted) =========

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-11-27 08:58 - 2020-11-27 08:58 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ESET
2020-11-27 08:58 - 2020-11-27 08:58 - 000000000 ____D C:\ProgramData\ESET
2020-11-24 10:23 - 2020-11-26 20:38 - 000000000 ____D C:\Users\pc\Desktop\OK3
2020-11-22 21:36 - 2020-11-22 21:37 - 478087752 _____ C:\Users\pc\Desktop\Jak se máte Vondrovi .mp4
2020-11-22 18:34 - 2020-11-22 18:34 - 104357491 _____ C:\Users\pc\Desktop\3. ZAČÁTKY v AMERICE v roce 1975 Chtěli ho unést zpátky do Československa.mp4
2020-11-22 18:32 - 2020-11-22 18:32 - 127430988 _____ C:\Users\pc\Desktop\2. Před 45 lety utekl z Československa do Ameriky přes Rakousko-.mp4
2020-11-22 18:31 - 2020-11-22 18:32 - 200428924 _____ C:\Users\pc\Desktop\1. Jsem rád- že jsem nikoho nezastřelil - Útěk pohraničníka na Západ v roce 1975.mp4
2020-11-19 09:59 - 2020-11-19 09:59 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\qBittorrent
2020-11-19 09:59 - 2020-11-19 09:59 - 000000000 ____D C:\Program Files\qBittorrent
2020-11-18 19:41 - 2020-11-18 19:41 - 000000000 ____D C:\Users\pc\Desktop\Surikata
2020-11-18 08:32 - 2020-11-18 08:32 - 000000000 ____D C:\Windows\system32\Tasks\Mozilla
2020-11-17 19:58 - 2020-11-19 07:26 - 000000000 ____D C:\Program Files\Mozilla Firefox

==================== One month (modified) ==================

(If an entry is included in the fixlist, the file/folder will be moved.)

2020-11-27 10:29 - 2018-01-15 15:06 - 000000000 ____D C:\FRST
2020-11-27 10:29 - 2016-12-17 05:05 - 000000000 ____D C:\Users\pc\AppData\Roaming\foobar2000
2020-11-27 10:29 - 2016-11-16 09:50 - 000000000 ____D C:\Users\pc\AppData\LocalLow\Mozilla
2020-11-27 10:29 - 2014-09-03 05:39 - 000000000 ____D C:\Users\pc\Stáhnuté
2020-11-27 10:25 - 2014-09-02 18:43 - 000000000 ____D C:\Program Files\CCleaner
2020-11-27 10:13 - 2009-07-14 05:45 - 000026512 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2020-11-27 10:13 - 2009-07-14 05:45 - 000026512 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2020-11-27 09:03 - 2014-09-02 18:35 - 000000000 ____D C:\ProgramData\Mozilla
2020-11-27 08:58 - 2018-01-15 12:30 - 000000000 ____D C:\Program Files\ESET
2020-11-27 08:58 - 2009-07-14 04:20 - 000000000 ____D C:\Windows\inf
2020-11-27 08:48 - 2009-07-14 16:18 - 000669904 _____ C:\Windows\system32\perfh005.dat
2020-11-27 08:48 - 2009-07-14 16:18 - 000142062 _____ C:\Windows\system32\perfc005.dat
2020-11-27 08:48 - 2009-07-14 06:13 - 001587976 _____ C:\Windows\system32\PerfStringBackup.INI
2020-11-27 08:44 - 2014-09-02 18:26 - 000000000 ____D C:\ProgramData\NVIDIA
2020-11-27 08:41 - 2009-07-14 06:08 - 000000006 ____H C:\Windows\Tasks\SA.DAT
2020-11-26 20:23 - 2016-08-08 14:23 - 000000000 ____D C:\Users\pc\AppData\Local\CrashDumps
2020-11-26 17:33 - 2019-08-19 08:24 - 000000000 ____D C:\Users\pc\AppData\Roaming\qBittorrent
2020-11-25 19:14 - 2020-06-18 06:47 - 000002221 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2020-11-25 16:58 - 2020-02-27 05:07 - 000004172 _____ C:\Windows\system32\Tasks\Opera scheduled assistant Autoupdate 1582776457
2020-11-24 12:58 - 2020-01-22 16:57 - 000003980 _____ C:\Windows\system32\Tasks\Opera scheduled Autoupdate 1579708626
2020-11-24 12:58 - 2017-06-15 08:40 - 000000000 ____D C:\Program Files\Opera
2020-11-24 11:34 - 2014-12-24 08:07 - 000004476 _____ C:\Windows\system32\Tasks\Adobe Acrobat Update Task
2020-11-24 11:33 - 2015-11-06 12:51 - 000002059 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2020-11-24 08:00 - 2016-07-24 08:20 - 000000000 ____D C:\Users\pc\AppData\Roaming\MPC-HC
2020-11-19 07:26 - 2014-09-02 18:35 - 000000000 ____D C:\Program Files (x86)\Mozilla Maintenance Service
2020-11-16 20:58 - 2017-09-13 11:36 - 000002224 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2020-11-15 07:57 - 2018-09-14 09:19 - 000004516 _____ C:\Windows\system32\Tasks\Adobe Flash Player NPAPI Notifier
2020-11-15 07:57 - 2014-09-02 18:37 - 000842296 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerApp.exe
2020-11-15 07:57 - 2014-09-02 18:37 - 000175160 _____ (Adobe) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2020-11-15 07:57 - 2014-09-02 18:37 - 000000000 ____D C:\Users\pc\AppData\Local\Adobe
2020-11-15 07:56 - 2014-09-02 18:37 - 000000000 ____D C:\Windows\SysWOW64\Macromed
2020-11-15 07:56 - 2014-09-02 18:37 - 000000000 ____D C:\Windows\system32\Macromed
2020-11-14 10:52 - 2019-02-24 15:38 - 000000000 ____D C:\Users\pc\Desktop\Dán
2020-11-12 07:50 - 2017-10-24 14:42 - 000003870 _____ C:\Windows\system32\Tasks\CCleaner Update
2020-11-11 08:29 - 2014-09-03 08:01 - 000000000 ____D C:\Windows\system32\MRT
2020-11-11 08:25 - 2014-09-03 08:01 - 133736600 ____C (Microsoft Corporation) C:\Windows\system32\MRT.exe
2020-11-02 06:37 - 2020-06-18 06:47 - 000003484 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2020-11-02 06:37 - 2020-06-18 06:47 - 000003356 _____ C:\Windows\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore

==================== Files in the root of some directories ========

2015-08-25 10:09 - 2015-08-25 10:09 - 000000035 _____ () C:\Users\pc\AppData\Roaming\mbam.context.scan
2016-08-22 17:01 - 2019-02-17 12:40 - 000009728 _____ () C:\Users\pc\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2020-03-27 19:41 - 2020-03-27 19:41 - 000000001 _____ () C:\Users\pc\AppData\Local\llftool.4.40.agreement
2018-07-17 07:43 - 2018-07-17 07:43 - 050090848 _____ (Sony) C:\Users\pc\AppData\Local\pcc.exe

==================== SigCheck ============================

(There is no automatic fix for files that do not pass verification.)


LastRegBack: 2020-11-23 06:39
==================== End of FRST.txt ========================





Additional scan result of Farbar Recovery Scan Tool (x64) Version: 25-11-2020
Ran by pc (27-11-2020 10:32:01)
Running from C:\Users\pc\Stáhnuté
Windows 7 Home Premium Service Pack 1 (X64) (2014-09-02 16:51:00)
Boot Mode: Normal
==========================================================


==================== Accounts: =============================

Administrator (S-1-5-21-4241325930-2171478585-828061377-500 - Administrator - Disabled)
Guest (S-1-5-21-4241325930-2171478585-828061377-501 - Limited - Enabled)
HomeGroupUser$ (S-1-5-21-4241325930-2171478585-828061377-1003 - Limited - Enabled)
pc (S-1-5-21-4241325930-2171478585-828061377-1000 - Administrator - Enabled) => C:\Users\pc

==================== Security Center ========================

(If an entry is included in the fixlist, it will be removed.)

AV: ESET Security (Enabled - Up to date) {89B55CC4-3881-78B2-11E2-479AE0371896}
AS: ESET Security (Enabled - Up to date) {32D4BD20-1EBB-773C-2B52-7CE89BB0522B}
AS: Malwarebytes (Disabled - Up to date) {98619B37-4FC4-67F2-1C99-EEF6D47DBD96}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

(Only the adware programs with "Hidden" flag could be added to the fixlist to unhide them. The adware programs should be uninstalled manually.)

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adblock Plus for IE (32-bit and 64-bit) (HKLM\...\{36381D51-CC5E-4698-A0CC-E939C75EC9D8}) (Version: 1.5 - Eyeo GmbH)
Adobe Acrobat Reader DC - Czech (HKLM-x32\...\{AC76BA86-7AD7-1029-7B44-AC0F074E4100}) (Version: 20.013.20066 - Adobe Systems Incorporated)
Adobe Flash Player 23 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 23.0.0.185 - Adobe Systems Incorporated)
Adobe Flash Player 32 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 32.0.0.453 - Adobe)
Adobe Flash Player 32 PPAPI (HKLM-x32\...\Adobe Flash Player PPAPI) (Version: 32.0.0.445 - Adobe)
Aktualizace NVIDIA 31.1.10.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 31.1.10.0 - NVIDIA Corporation) Hidden
Aktualizace produktu Microsoft Office Excel 2007 Help (KB963678) (HKLM-x32\...\{90120000-0016-0405-0000-0000000FF1CE}_ENTERPRISE_{0A1FAC46-B899-421D-B1A2-470896DC45DB}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Powerpoint 2007 Help (KB963669) (HKLM-x32\...\{90120000-0018-0405-0000-0000000FF1CE}_ENTERPRISE_{5260BB53-C1F7-4A3B-9AEB-3EC9B37FF194}) (Version: - Microsoft)
Aktualizace produktu Microsoft Office Word 2007 Help (KB963665) (HKLM-x32\...\{90120000-001B-0405-0000-0000000FF1CE}_ENTERPRISE_{E68DD413-B834-4923-8181-0A03B7555187}) (Version: - Microsoft)
Apowersoft Video Konvertor V4.8.2 (HKLM-x32\...\{195E8D7F-292B-4B04-A6E7-E96CAF04C767}_is1) (Version: 4.8.2 - APOWERSOFT LIMITED)
calibre 64bit (HKLM\...\{0A49A6C3-55B7-4C4F-B3B0-5525D5A64A40}) (Version: 4.18.0 - Kovid Goyal)
CCleaner (HKLM\...\CCleaner) (Version: 5.74 - Piriform)
DAEMON Tools Lite (HKLM-x32\...\DAEMON Tools Lite) (Version: 4.49.1.0356 - Disc Soft Ltd)
ESET Security (HKLM\...\{3B47BDC5-99BF-4F5C-A303-1F0F9DBC74F6}) (Version: 14.0.22.0 - ESET, spol. s r.o.)
foobar2000 v1.3.13 (HKLM-x32\...\foobar2000) (Version: 1.3.13 - Peter Pawlowski)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 86.0.4240.198 - Google LLC)
Google Update Helper (HKLM-x32\...\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}) (Version: 1.3.36.31 - Google LLC) Hidden
HandBrake 1.3.1 (HKLM-x32\...\HandBrake) (Version: 1.3.1 - )
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 9.5.15.1730 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM\...\{409CB30E-E457-4008-9B1A-ED1B9EA21140}) (Version: 12.8.0.1016 - Intel Corporation)
Intel(R) USB 3.0 eXtensible Host Controller Driver (HKLM-x32\...\{240C3DDD-C5E9-4029-9DF7-95650D040CF2}) (Version: 2.5.0.19 - Intel Corporation)
Java 8 Update 141 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F32180141F0}) (Version: 8.0.1410.15 - Oracle Corporation)
Malwarebytes version 4.0.4.49 (HKLM\...\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is1) (Version: 4.0.4.49 - Malwarebytes)
Microsoft ASP.NET MVC 4 Runtime (HKLM-x32\...\{3FE312D5-B862-40CE-8E4E-A6D8ABF62736}) (Version: 4.0.40804.0 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 87.0.664.47 - Microsoft Corporation)
Microsoft Edge Update (HKLM-x32\...\Microsoft Edge Update) (Version: 1.3.137.99 - )
Microsoft Office 2007 Service Pack 3 (SP3) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}) (Version: - Microsoft)
Microsoft Office Enterprise 2007 (HKLM-x32\...\ENTERPRISE) (Version: 12.0.6612.1000 - Microsoft Corporation)
Microsoft Office File Validation Add-In (HKLM-x32\...\{90140000-2005-0000-0000-0000000FF1CE}) (Version: 14.0.5130.5003 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010 x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215 (HKLM-x32\...\{d992c12e-cab2-426f-bde3-fb8c53950b0d}) (Version: 14.0.24215.1 - Microsoft Corporation)
Microsoft Visual C++ 2017 Redistributable (x86) - 14.16.27012 (HKLM-x32\...\{67f67547-9693-4937-aa13-56e296bd40f6}) (Version: 14.16.27012.6 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mobipocket Creator 4.2 (HKLM-x32\...\{AFE499B5-FCC4-45E6-A1A5-3C51AE0E539B}) (Version: 4.2.41 - Mobipocket.com)
Mozilla Firefox 83.0 (x64 en-US) (HKLM\...\Mozilla Firefox 83.0 (x64 en-US)) (Version: 83.0 - Mozilla)
Mozilla Maintenance Service (HKLM\...\MozillaMaintenanceService) (Version: 57.0 - Mozilla)
NVIDIA GeForce Experience 3.13.1.30 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.GFExperience) (Version: 3.13.1.30 - NVIDIA Corporation)
NVIDIA Ovladač 3D Vision 388.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 388.13 - NVIDIA Corporation)
NVIDIA Ovladač HD audia 1.3.35.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.35.1 - NVIDIA Corporation)
NVIDIA Ovladač řídící jednotky 3D Vision 369.04 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 369.04 - NVIDIA Corporation)
NVIDIA Ovladače grafiky 388.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 388.13 - NVIDIA Corporation)
NVIDIA Systémový software PhysX 9.17.0524 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.17.0524 - NVIDIA Corporation)
Opera Stable 64.0.3417.83 (HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\Opera 64.0.3417.83) (Version: 64.0.3417.83 - Opera Software)
Opera Stable 72.0.3815.378 (HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\Opera 72.0.3815.378) (Version: 72.0.3815.378 - Opera Software)
Ovládací panel NVIDIA 388.13 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.ControlPanel) (Version: 388.13 - NVIDIA Corporation) Hidden
Platform (HKLM-x32\...\{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.40 - VIA Technologies, Inc.) Hidden
PunkBuster Services (HKLM-x32\...\PunkBusterSvc) (Version: 0.987 - Even Balance, Inc.)
qBittorrent 4.3.0.1 (HKLM-x32\...\qBittorrent) (Version: 4.3.0.1 - The qBittorrent project)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.65.1025.2012 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.7076 - Realtek Semiconductor Corp.)
RenderDoc (HKLM\...\{097D290F-FB5B-4748-B6CE-BBB4A010269B}) (Version: 0.91.0 - Baldur Karlsson)
Steam (HKLM-x32\...\Steam) (Version: - Valve Corporation)
The KMPlayer (remove only) (HKLM-x32\...\The KMPlayer) (Version: - )
Unlocker 1.9.2 (HKLM\...\Unlocker) (Version: 1.9.2 - Cedrick Collomb)
Update for 2007 Microsoft Office System (KB967642) (HKLM-x32\...\{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{C444285D-5E4F-48A4-91DD-47AAAA68E92D}) (Version: - Microsoft)
VIA Platforma Ovladače zařízení (HKLM-x32\...\InstallShield_{20D4A895-748C-4D88-871C-FDB1695B0169}) (Version: 1.40 - VIA Technologies, Inc.)
VLC media player (HKLM-x32\...\VLC media player) (Version: 2.2.1 - VideoLAN)
Vulkan Run Time Libraries 1.0.61.0 (HKLM\...\VulkanRT1.0.61.0) (Version: 1.0.61.0 - LunarG, Inc.) Hidden
Vulkan Run Time Libraries 1.0.65.0 (HKLM\...\VulkanRT1.0.65.0) (Version: 1.0.65.0 - LunarG, Inc.) Hidden
VulkanSDK 1.0.65.0 (HKLM\...\VulkanSDK1.0.65.0) (Version: 1.0.65.0 - LunarG, Inc.)
Winamp (HKLM-x32\...\Winamp) (Version: 5.666 - Nullsoft, Inc)
WinRAR 5.00 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.00.0 - win.rar GmbH)
Wolfenstein (HKLM-x32\...\{F9B37992-968C-4264-8449-489032FC28DE}) (Version: 1.0 - Activision) Hidden
Wolfenstein (HKLM-x32\...\InstallShield_{F9B37992-968C-4264-8449-489032FC28DE}) (Version: 1.0 - Activision)

==================== Custom CLSID (Whitelisted): ==============

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

ShellExecuteHooks-x32: Groove GFS Stub Execution Hook - {B5A7F190-DDA6-4420-B3BA-52453494E6CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2217832 2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => -> No File
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => -> No File
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => -> No File
ContextMenuHandlers1: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) [File not signed]
ContextMenuHandlers1: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers3: [UnlockerShellExtension] -> {DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} => C:\Program Files\Unlocker\UnlockerCOM.dll [2010-07-15] (Empty Loop -> )
ContextMenuHandlers4: [7-Zip] -> {23170F69-40C1-278A-1000-000100020000} => C:\Program Files\7-Zip\7-zip.dll [2010-11-18] (Igor Pavlov) [File not signed]
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers5: [NvCplDesktopContext] -> {3D1975AF-48C6-4f8e-A182-BE0E08FA86A9} => C:\Windows\system32\nvshext.dll [2017-10-27] (NVIDIA Corporation -> NVIDIA Corporation)
ContextMenuHandlers6: [ESET Security Shell] -> {B089FE88-FB52-11D3-BDF1-0050DA34150D} => C:\Program Files\ESET\ESET Security\shellExt.dll [2020-10-26] (ESET, spol. s r.o. -> ESET)
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [UnlockerShellExtension] -> {DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} => C:\Program Files\Unlocker\UnlockerCOM.dll [2010-07-15] (Empty Loop -> )
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files\WinRAR\rarext32.dll [2013-08-22] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Whitelisted) ====================

(If an entry is included in the fixlist, the registry item will be restored to default or removed. The file will not be moved.)

HKLM\...\Drivers32: [VIDC.LAGS] => C:\Windows\system32\lagarith.dll [148992 2011-12-07] () [File not signed]
HKLM\...\Drivers32: [VIDC.X264] => C:\Windows\system32\x264vfw64.dll [3502080 2014-07-22] (x264vfw project) [File not signed]
HKLM\...\Drivers32: [VIDC.XVID] => C:\Windows\system32\xvidvfw.dll [258560 2011-06-24] () [File not signed]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\system32\ff_vfw.dll [127488 2014-08-06] () [File not signed]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\system32\ac3acm.acm [180736 2012-07-21] (fccHandler) [File not signed]
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\system32\frapsv64.dll [71680 2013-02-26] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [VIDC.LAGS] => C:\Windows\SysWOW64\lagarith.dll [216064 2011-12-07] () [File not signed]
HKLM\...\Drivers32: [VIDC.X264] => C:\Windows\SysWOW64\x264vfw.dll [3510784 2014-07-22] (x264vfw project) [File not signed]
HKLM\...\Drivers32: [VIDC.XVID] => C:\Windows\SysWOW64\xvidvfw.dll [243200 2011-06-24] () [File not signed]
HKLM\...\Drivers32: [VIDC.FFDS] => C:\Windows\SysWOW64\ff_vfw.dll [112640 2014-08-06] () [File not signed]
HKLM\...\Drivers32: [msacm.ac3acm] => C:\Windows\SysWOW64\ac3acm.acm [122880 2012-07-21] (fccHandler) [File not signed]
HKLM\...\Drivers32: [VIDC.FPS1] => C:\Windows\SysWOW64\frapsvid.dll [65536 2013-02-26] (Beepa P/L) [File not signed]
HKLM\...\Drivers32: [vidc.VP60] => C:\Windows\SysWOW64\vp6vfw.dll [447752 2008-09-05] (Electronic Arts -> On2.com)
HKLM\...\Drivers32: [vidc.VP61] => C:\Windows\SysWOW64\vp6vfw.dll [447752 2008-09-05] (Electronic Arts -> On2.com)

==================== Shortcuts & WMI ========================

==================== Loaded Modules (Whitelisted) =============

2014-09-27 14:43 - 2014-09-09 12:30 - 000603648 _____ () [File not signed] C:\Program Files\Zoner\Photo Studio 17\Program32\SpiderMonkey.dll
2019-09-10 08:03 - 2011-06-15 06:57 - 000034304 _____ () [File not signed] C:\Windows\System32\ssb6mlm.dll
2013-08-07 13:24 - 2013-08-07 13:24 - 000286720 _____ (Intel Corporation) [File not signed] [File is in use] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\PsiData.dll
2014-09-02 18:03 - 2013-04-26 03:24 - 000073728 ____R (Intel Corporation) [File not signed] C:\Program Files (x86)\Intel\Intel(R) USB 3.0 eXtensible Host Controller Driver\Application\iusb3mon.dll
2013-08-07 13:24 - 2013-08-07 13:24 - 000514048 _____ (Intel Corporation) [File not signed] C:\Program Files\Intel\Intel(R) Rapid Storage Technology\ISDI2.dll
2003-03-18 21:23 - 2003-03-18 21:23 - 000024576 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\1029\mdmui.dll
2006-10-26 11:44 - 2006-10-26 11:44 - 000123904 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\Common Files\Microsoft Shared\VS7Debug\csm.dll
2006-10-26 11:45 - 2006-10-26 11:45 - 000247296 _____ (Microsoft Corporation) [File not signed] C:\Program Files (x86)\Common Files\Microsoft Shared\VS7DEBUG\msdbg2.dll
2017-11-02 09:27 - 2017-10-27 17:06 - 000339256 _____ (NVIDIA Corporation PE Sign v2016 -> NVIDIA Corporation) [File not signed] C:\Program Files\NVIDIA Corporation\Display.NvContainer\plugins\LocalSystem\NvStereo\_nvstapisvr64.dll
2019-09-10 08:03 - 2011-06-15 06:57 - 000036864 _____ (Windows (R) Server 2003 DDK provider) [File not signed] C:\Windows\system32\spool\PRTPROCS\x64\ssb6mpc.dll

==================== Alternate Data Streams (Whitelisted) ========

==================== Safe Mode (Whitelisted) ==================

(If an entry is included in the fixlist, it will be removed from the registry. The "AlternateShell" will be restored.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\00338181.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\00338181.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Association (Whitelisted) =================

==================== Internet Explorer (Version 11) (Whitelisted) ==========

HKU\S-1-5-21-4241325930-2171478585-828061377-1000\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.novinky.cz/
DownloadDir: C:\Users\pc\Desktop\Stáhnuté
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-4241325930-2171478585-828061377-1000 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}&rlz=
SearchScopes: HKU\S-1-5-21-4241325930-2171478585-828061377-1000 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}&rlz=
BHO: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus64.dll [2015-09-22] (Eyeo GmbH -> Eyeo GmbH)
BHO-x32: Groove GFS Browser Helper -> {72853161-30C5-4D22-B7F9-0BBC1D38A37E} -> C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-26] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: Java(tm) Plug-In SSV Helper -> {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\ssv.dll [2017-07-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: IE Mix -> {7A7C1997-170D-4371-80A8-E6FC7FB65079} -> C:\Program Files (x86)\IELinky\IELinky.dll [2008-07-30] (César Nicolás Peña Núñez) [File not signed]
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre1.8.0_141\bin\jp2ssv.dll [2017-07-23] (Oracle America, Inc. -> Oracle Corporation)
BHO-x32: Adblock Plus for IE Browser Helper Object -> {FFCB3198-32F3-4E8B-9539-4324694ED664} -> C:\Program Files\Adblock Plus for IE\AdblockPlus32.dll [2015-09-22] (Eyeo GmbH -> Eyeo GmbH)

(If an entry is included in the fixlist, it will be removed from the registry.)

IE trusted site: HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\samsungsetup.com -> hxxp://www.samsungsetup.com

==================== Hosts content: =========================

(If needed Hosts: directive could be included in the fixlist to reset Hosts.)

2009-07-14 03:34 - 2020-10-12 13:15 - 000001777 _____ C:\Windows\system32\drivers\etc\hosts
127.0.0.1 localhost
109.94.209.70 fitgirlrepacks.co # Fake FitGirl site
109.94.209.70 fitgirl-repacks.cc # Fake FitGirl site
109.94.209.70 fitgirl-repack.com # Fake FitGirl site
109.94.209.70 fitgirl-repacks.website # Fake FitGirl site
109.94.209.70 www.fitgirlrepacks.co # Fake FitGirl site
109.94.209.70 www.fitgirl-repacks.cc # Fake FitGirl site
109.94.209.70 www.fitgirl-repack.com # Fake FitGirl site
109.94.209.70 www.fitgirl-repacks.website # Fake FitGirl site
109.94.209.70 ww9.fitgirl-repacks.xyz # Fake FitGirl site
109.94.209.70 *.fitgirl-repacks.xyz # Fake FitGirl site
109.94.209.70 fitgirl-repacks.xyz # Fake FitGirl site
109.94.209.70 fitgirl-repack.net # Fake FitGirl site
109.94.209.70 www.fitgirl-repack.net # Fake FitGirl site

==================== Other Areas ===========================

(Currently there is no automatic fix for this section.)

HKLM\System\CurrentControlSet\Control\Session Manager\Environment\\Path -> C:\VulkanSDK\1.0.65.0\Bin;C:\ProgramData\Oracle\Java\javapath;C:\Program Files (x86)\Intel\iCLS Client\;C:\Program Files\Intel\iCLS Client\;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Program Files\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL;C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT;C:\Program Files\Calibre2\;C:\Program Files (x86)\NVIDIA Corporation\PhysX\Common
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\Control Panel\Desktop\\Wallpaper -> C:\Users\pc\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 94.74.192.252 - 94.74.192.244
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall is enabled.

==================== MSCONFIG/TASK MANAGER disabled items ==

(If an entry is included in the fixlist, it will be removed.)

MSCONFIG\startupreg: CCleaner Smart Cleaning => "C:\Program Files\CCleaner\CCleaner64.exe" /MONITOR
MSCONFIG\startupreg: GrooveMonitor => "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe"
MSCONFIG\startupreg: ShadowPlay => "C:\Windows\system32\rundll32.exe" C:\Windows\system32\nvspcap64.dll,ShadowPlayOnSystemStart
MSCONFIG\startupreg: VIAxHCUtl => C:\Program Files\VIA XHCI UASP Utility\usb3Monitor
MSCONFIG\startupreg: XperiaCompanionAgent => "C:\Program Files (x86)\Sony\Xperia Companion\XperiaCompanionAgent.exe"
MSCONFIG\startupreg: Zoner Photo Studio Autoupdate => "C:\Program Files\Zoner\Photo Studio 17\Program32\ZPSTRAY.EXE"

==================== FirewallRules (Whitelisted) ================

(If an entry is included in the fixlist, it will be removed from the registry. The file will not be moved unless listed separately.)

FirewallRules: [{A163EB70-C864-4A5E-BFC2-B3FB2F24E21E}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{A12F5A24-D0F4-4357-AA51-029B435C0382}] => (Allow) C:\Program Files (x86)\Steam\Steam.exe (Valve -> Valve Corporation)
FirewallRules: [{EA754060-8AFA-4A65-B0A2-983FCEAAB5E7}] => (Allow) C:\Program Files\Zoner\Photo Studio 17\Program32\MediaServer.exe (ZONER software, a.s. -> ZONER software)
FirewallRules: [{616DAA4E-E3C9-49BB-BF1C-DE04A5507497}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{31C0B656-09CB-4D77-A4E1-32B82740B9C2}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{FD37E81B-69C2-4F76-AB8B-7F84615FCE3E}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{8ADDA711-9D64-4F8B-9FF6-CDB44FA30F5D}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{AC283CB1-2DA4-43FE-9421-80F622CAB5E6}] => (Allow) C:\Program Files (x86)\Activision\Wolfenstein\MP\Wolf2MP.exe (Activision Publishing -> Activision)
FirewallRules: [{54419DA1-9888-4143-A232-09B9FF1A4A37}] => (Allow) C:\Program Files (x86)\Activision\Wolfenstein\MP\Wolf2MP.exe (Activision Publishing -> Activision)
FirewallRules: [{A0E83F00-15AD-48EE-AB55-88788D6F0C37}] => (Allow) C:\Program Files (x86)\Activision\Wolfenstein\MP\Wolf2MPLite.exe (Activision Publishing -> Activision)
FirewallRules: [{CB67B881-DEAC-4BCB-8EA7-CA9F75DE0A21}] => (Allow) C:\Program Files (x86)\Activision\Wolfenstein\MP\Wolf2MPLite.exe (Activision Publishing -> Activision)
FirewallRules: [{7C8BA198-92B7-49E2-BF0C-CF3A387C345B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{F3086DFA-5DFC-4AA9-AC34-6ECD22E54A91}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{46BA886B-C4DB-46B7-AC82-0C3AF911822A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{76D5B52F-72B9-4252-9CCA-28F9A623836B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{B489D852-C280-4CC8-880D-C2DE4D1856AC}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{88C38178-5D54-47FF-BC8D-4607B3D3D802}] => (Allow) C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [TCP Query User{EAF8D045-FAF6-449E-AF9D-8C44685E1B8B}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [UDP Query User{5665E64C-E738-4A4F-B7A8-BD406F9DF16A}C:\program files\mozilla firefox\firefox.exe] => (Block) C:\program files\mozilla firefox\firefox.exe (Mozilla Corporation -> Mozilla Corporation)
FirewallRules: [{A56F2B97-E1F3-4B30-AF76-C0F61930C035}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{8E61B142-515B-45A0-905F-480BFCCC718B}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{5EEC2B1A-8EB4-42B7-97D5-976D7DB30319}] => (Allow) C:\VulkanSDK\1.0.65.0\Bin32\vktrace.exe (LunarG, Inc. -> )
FirewallRules: [{DB7BBC02-3813-4142-A75A-32C8D175EAF3}] => (Allow) C:\VulkanSDK\1.0.65.0\Bin32\vktrace.exe (LunarG, Inc. -> )
FirewallRules: [{0AAC687C-3AB3-404D-A42D-3AF2D703FA53}] => (Allow) C:\VulkanSDK\1.0.65.0\Bin\vktrace.exe (LunarG, Inc. -> )
FirewallRules: [{BEE760ED-B1E1-4861-A445-895E385C146E}] => (Allow) C:\VulkanSDK\1.0.65.0\Bin\vktrace.exe (LunarG, Inc. -> )
FirewallRules: [{955F5EEE-1AA6-4378-9C0C-9EEDB53EEDA7}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{03071F33-FF00-4C9A-B59C-0BDFACE90815}] => (Allow) C:\Program Files (x86)\Winamp\winamp.exe (Nullsoft Inc. -> Nullsoft, Inc.)
FirewallRules: [{B8A32A86-F5B7-4A00-8DED-A09A982CB507}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{DE9D45B0-A9C5-4C1F-89AE-49CDEC99FEDD}] => (Allow) C:\Program Files\NVIDIA Corporation\NvContainer\nvcontainer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{0812E8FC-0039-411C-8033-95747BF21309}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{247727A1-2B6E-488D-B65D-1EA19418005A}] => (Allow) C:\Program Files\NVIDIA Corporation\NvStreamSrv\nvstreamer.exe (NVIDIA Corporation -> NVIDIA Corporation)
FirewallRules: [{A0D6C758-7C2C-4F86-9BBB-1D4AF6B84B3B}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{207B7EA8-B26F-4C91-ADA7-E42CE4B10137}] => (Allow) C:\Program Files\CCleaner\CCUpdate.exe (Piriform Software Ltd -> Piriform Software Ltd)
FirewallRules: [{FD47BB37-36E2-4F18-9913-BD62EF70EEB1}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Converter Studio\Video Converter Studio.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{D8E997FB-FA7E-41FD-A16A-0B9D976352CF}] => (Allow) C:\Program Files (x86)\Apowersoft\Video Converter Studio\Video Converter Studio.exe (Apowersoft Ltd -> Apowersoft)
FirewallRules: [{93CC91E7-7126-412B-8630-43BD4F1F2A1A}] => (Allow) C:\Program Files\Opera\64.0.3417.73\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{94BF1FD7-9F0D-42AE-B5E1-B7AD5724ED63}] => (Allow) C:\Program Files\Opera\72.0.3815.320\opera.exe (Opera Software AS -> Opera Software)
FirewallRules: [{309915EB-6FE2-4BF8-A126-0E59886D7CAE}] => (Allow) C:\Program Files (x86)\Google\Chrome\Application\chrome.exe (Google LLC -> Google LLC)
FirewallRules: [{2924D99F-1215-4181-A4D7-FA9E0A96334E}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{FCAA14F3-574E-42E6-B327-B62F1354802C}] => (Allow) C:\Program Files\qBittorrent\qbittorrent.exe () [File not signed]
FirewallRules: [{BB3367CB-533C-42D3-AD75-57C443DBB85A}] => (Allow) C:\Program Files\Opera\72.0.3815.378\opera.exe (Opera Software AS -> Opera Software)

==================== Restore Points =========================

23-11-2020 06:46:10 Naplánovaný kontrolní bod
27-11-2020 08:40:01 Removed ESET Security

==================== Faulty Device Manager Devices ============


==================== Event log errors: ========================

Application errors:
==================
Error: (11/26/2020 08:23:29 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Název chybující aplikace: firefox.exe, verze: 83.0.0.7621, časové razítko: 0x5fad6773
Název chybujícího modulu: nvd3dumx.dll, verze: 23.21.13.8813, časové razítko: 0x59f351ac
Kód výjimky: 0xc0000005
Posun chyby: 0x0000000000a19f00
ID chybujícího procesu: 0x8f8
Čas spuštění chybující aplikace: 0x01d6c3c24daed381
Cesta k chybující aplikaci: C:\Program Files\Mozilla Firefox\firefox.exe
Cesta k chybujícímu modulu: C:\Windows\system32\nvd3dumx.dll
ID zprávy: dc91f8d2-301c-11eb-b688-74d435d0a352

Error: (11/25/2020 11:27:03 AM) (Source: .NET Runtime) (EventID: 1022) (User: )
Description: .NET Runtime version 4.0.30319.0 - Došlo k chybě při inicializaci infrastruktury připojení profilovacího rozhraní API. Tento proces neumožní připojení profileru. HRESULT: 0x80004005. ID procesu (desítkově): 5564. ID zprávy: [0x2509].

Error: (11/23/2020 09:09:15 PM) (Source: .NET Runtime) (EventID: 1022) (User: )
Description: .NET Runtime version 4.0.30319.0 - Došlo k chybě při inicializaci infrastruktury připojení profilovacího rozhraní API. Tento proces neumožní připojení profileru. HRESULT: 0x80004005. ID procesu (desítkově): 6604. ID zprávy: [0x2509].

Error: (11/18/2020 06:25:07 PM) (Source: .NET Runtime) (EventID: 1022) (User: )
Description: .NET Runtime version 4.0.30319.0 - Došlo k chybě při inicializaci infrastruktury připojení profilovacího rozhraní API. Tento proces neumožní připojení profileru. HRESULT: 0x80004005. ID procesu (desítkově): 5876. ID zprávy: [0x2509].

Error: (11/13/2020 10:16:08 PM) (Source: .NET Runtime) (EventID: 1022) (User: )
Description: .NET Runtime version 4.0.30319.0 - Došlo k chybě při inicializaci infrastruktury připojení profilovacího rozhraní API. Tento proces neumožní připojení profileru. HRESULT: 0x80004005. ID procesu (desítkově): 6936. ID zprávy: [0x2509].

Error: (11/13/2020 10:03:47 PM) (Source: .NET Runtime) (EventID: 1022) (User: )
Description: .NET Runtime version 4.0.30319.0 - Došlo k chybě při inicializaci infrastruktury připojení profilovacího rozhraní API. Tento proces neumožní připojení profileru. HRESULT: 0x80004005. ID procesu (desítkově): 4496. ID zprávy: [0x2509].

Error: (11/13/2020 09:07:06 PM) (Source: .NET Runtime) (EventID: 1022) (User: )
Description: .NET Runtime version 4.0.30319.0 - Došlo k chybě při inicializaci infrastruktury připojení profilovacího rozhraní API. Tento proces neumožní připojení profileru. HRESULT: 0x80004005. ID procesu (desítkově): 3380. ID zprávy: [0x2509].

Error: (11/13/2020 09:04:45 PM) (Source: .NET Runtime) (EventID: 1022) (User: )
Description: .NET Runtime version 4.0.30319.0 - Došlo k chybě při inicializaci infrastruktury připojení profilovacího rozhraní API. Tento proces neumožní připojení profileru. HRESULT: 0x80004005. ID procesu (desítkově): 4528. ID zprávy: [0x2509].


System errors:
=============
Error: (11/27/2020 09:44:28 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 80.

Error: (11/27/2020 09:44:28 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 70.

Error: (11/27/2020 09:12:28 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 80.

Error: (11/27/2020 09:12:28 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 70.

Error: (11/27/2020 08:56:28 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 80.

Error: (11/27/2020 08:56:28 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 70.

Error: (11/27/2020 08:48:27 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 80.

Error: (11/27/2020 08:48:27 AM) (Source: Schannel) (EventID: 4119) (User: NT AUTHORITY)
Description: Byla přijata následující výstraha o závažné chybě: 70.


Windows Defender:
===================================
Date: 2018-07-08 10:14:04.454
Description:
Program Windows Defender zjistil chybu při pokusu o aktualizaci.
Nová verze podpisu:1.271.645.0
Předchozí verze podpisu:1.269.1075.0
Zdroj aktualizace:Uživatel
Typ podpisu:Antispywarový program
Typ aktualizace:Delta
Uživatel:NT AUTHORITY\SYSTEM
Aktuální verze modulu:1.1.14901.4
Předchozí verze modulu:1.1.14901.4
Kód chyby:0x80070666
Popis chyby:Již je nainstalována jiná verze tohoto produktu. Instalaci této verze nelze dokončit. Chcete-li znovu nakonfigurovat nebo odebrat existující verzi produktu, použijte ovládací panel Přidat nebo odebrat programy.

Date: 2018-07-08 10:13:49.873
Description:
Program Windows Defender zjistil chybu při pokusu o aktualizaci.
Nová verze podpisu:1.271.645.0
Předchozí verze podpisu:1.269.1075.0
Zdroj aktualizace:Uživatel
Typ podpisu:Antispywarový program
Typ aktualizace:Delta
Uživatel:NT AUTHORITY\SYSTEM
Aktuální verze modulu:1.1.15000.2
Předchozí verze modulu:1.1.14901.4
Kód chyby:0x80070666
Popis chyby:Již je nainstalována jiná verze tohoto produktu. Instalaci této verze nelze dokončit. Chcete-li znovu nakonfigurovat nebo odebrat existující verzi produktu, použijte ovládací panel Přidat nebo odebrat programy.

Date: 2018-07-08 10:13:49.872
Description:
Program Windows Defender zjistil chybu při pokusu o aktualizaci modulu
Nová verze modulu:1.1.15000.2
Předchozí verze modulu:1.1.14901.4
Zdroj aktualizace:Uživatel
Uživatel:NT AUTHORITY\SYSTEM
Kód chyby:0x80070666
Popis chyby:Již je nainstalována jiná verze tohoto produktu. Instalaci této verze nelze dokončit. Chcete-li znovu nakonfigurovat nebo odebrat existující verzi produktu, použijte ovládací panel Přidat nebo odebrat programy.

Date: 2018-03-01 13:32:32.288
Description:
Prohledávání Windows Defender zjistilo chybu při pokusu o načtení podpisů a pokusí se o obnovení sady podpisů, jejichž správnost je potvrzena.
Podpisy, které se měly načíst:Aktuální
Kód chyby:0x80070002
Popis chyby:Systém nemůže nalézt uvedený soubor.
Verze podpisu:0.0.0.0
Verze modulu:0.0.0.0

Date: 2018-03-01 13:32:32.257
Description:
Program Windows Defender zjistil chybu při pokusu o aktualizaci.
Nová verze podpisu:1.261.791.0
Předchozí verze podpisu:
Zdroj aktualizace:Složka aktualizace podpisů
Typ podpisu:Antispywarový program
Typ aktualizace:Úplné
Uživatel:NT AUTHORITY\SYSTEM
Aktuální verze modulu:1.1.13903.0
Předchozí verze modulu:
Kód chyby:0x80070666
Popis chyby:Již je nainstalována jiná verze tohoto produktu. Instalaci této verze nelze dokončit. Chcete-li znovu nakonfigurovat nebo odebrat existující verzi produktu, použijte ovládací panel Přidat nebo odebrat programy.

CodeIntegrity:
===================================

Date: 2017-07-23 05:36:10.203
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\ProgramData\ESET\ESET Security\Updfiles\base_nonnups\nod579D.dll.nup.raw because the set of per-page image hashes could not be found on the system.

Date: 2017-07-23 05:36:09.984
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\ProgramData\ESET\ESET Security\Updfiles\base_nonnups\nod579D.dll.nup.raw because the set of per-page image hashes could not be found on the system.

Date: 2017-07-23 05:36:09.766
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\ProgramData\ESET\ESET Security\Updfiles\base_nonnups\nod579D.dll.nup.raw because the set of per-page image hashes could not be found on the system.

Date: 2017-07-23 05:36:09.532
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\ProgramData\ESET\ESET Security\Updfiles\base_nonnups\nod579D.dll.nup.raw because the set of per-page image hashes could not be found on the system.

Date: 2017-07-23 05:36:09.236
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\ProgramData\ESET\ESET Security\Updfiles\base_nonnups\nod579D.dll.nup.raw because the set of per-page image hashes could not be found on the system.

Date: 2017-07-23 05:36:09.017
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\ProgramData\ESET\ESET Security\Updfiles\base_nonnups\nod579D.dll.nup.raw because the set of per-page image hashes could not be found on the system.

Date: 2017-03-15 07:49:51.929
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\ProgramData\ESET\ESET NOD32 Antivirus\Updfiles\base_nonnups\nod7301.dll.nup.raw because the set of per-page image hashes could not be found on the system.

Date: 2017-03-15 07:49:51.682
Description:
Code Integrity is unable to verify the image integrity of the file \Device\HarddiskVolume2\ProgramData\ESET\ESET NOD32 Antivirus\Updfiles\base_nonnups\nod7301.dll.nup.raw because the set of per-page image hashes could not be found on the system.

==================== Memory info ===========================

BIOS: American Megatrends Inc. F3 03/11/2014
Motherboard: Gigabyte Technology Co., Ltd. H81M-D2V
Processor: Intel(R) Core(TM) i3-4150 CPU @ 3.50GHz
Percentage of memory in use: 38%
Total physical RAM: 8143.52 MB
Available physical RAM: 5014.28 MB
Total Virtual: 16285.18 MB
Available Virtual: 13273.05 MB

==================== Drives ================================

Drive c: () (Fixed) (Total:390.53 GB) (Free:53.54 GB) NTFS
Drive d: () (Fixed) (Total:308 GB) (Free:11.32 GB) NTFS

\\?\Volume{b5bfc8d1-32c0-11e4-978d-806e6f6e6963}\ (Rezervováno systémem) (Fixed) (Total:0.1 GB) (Free:0.06 GB) NTFS

==================== MBR & Partition Table ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 698.6 GB) (Disk ID: 390C390B)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=390.5 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=308 GB) - (Type=0F Extended)

==================== End of Addition.txt =======================

Uživatelský avatar
Diallix
Rádce
Rádce
Příspěvky: 2760
Registrován: 27 dub 2008 10:34
Kontaktovat uživatele:

Re: Prosím o preventivku

#2 Příspěvek od Diallix »

Dobry den.

:arrow: Stiahnite si na plochu nastroj AdwCleaner, link. na stiahnutie tu: https://toolslib.net/downloads/finish/1/
Pred spustenim nastroja povypinajte vsetke beziace okna programov, to su vsetke beziace programy pod desktopom.
Kliknite pravym tlacidlom mysi na program -> spustit ako Administrator.
Pokracujte kliknutim na tlacidlo Prehladaj teraz (Scan now) a pockajte, kym sa system doskenuje.
Po skene nechajte oznacene vsetky chlieviky, pripadne najdene hrozieby a pokracujte v dolnom pravom rohu tlacidlom Vycistit Teraz (Clean and Repair).
Po restartovani PC sa spusti nastroj AdwCleaner, kliknite na Zobrazit soubor protokolu.
Spusti sa log, jeho obsah skopirujte sem.
Vyšla moja nová kniha BOTNETY! :173: Informácie o nej nájdete tu: >> BOTNETY <<

¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­
---
Obrázek Hľadáme nové posily do nášej CyberSecurity UNIT jednotky. Viac informácií o tom, čo to obnáša a ako sa pripojiť nájdete tu: >> CyberSecurity UNIT << Obrázek
----
Nízkoúrovňový, Vysokoúrovňový programátor - profilová karta tu: card <<
----
Háveťárna - UPLOAD Malwaru: >> upload <<
---
Ak sa Vám ľúbi moja práca a ste sňou spokojný, môžete ma kontaktovať na: diallix@centrum.sk, info@diallix.net alebo diallix@forum.viry.cz .
---
Momentálne aktívny ako:
- konzultant, vývojár a tutor výskumu inteligentného malwaru.
- tutor v oblasti dotazovacích jazykoch SQL (TSQL, PLSQL), objektového programovania (c++,c#,php) pre študentov.

Na fóre pôsobím ako:
- Bezpečnostná autorita viry.cz
- Zástupca tutora pre vzdelávanie nováčikov
- Zakladateľ Cyber Security jednotky

Warden75
Návštěvník
Návštěvník
Příspěvky: 130
Registrován: 25 úno 2010 13:36
Bydliště: Frýdlant nad Ostravicí

Re: Prosím o preventivku

#3 Příspěvek od Warden75 »

# -------------------------------
# Malwarebytes AdwCleaner 8.0.8.0
# -------------------------------
# Build: 10-08-2020
# Database: 2020-11-23.1 (Cloud)
# Support: https://www.malwarebytes.com/support
#
# -------------------------------
# Mode: Clean
# -------------------------------
# Start: 11-28-2020
# Duration: 00:00:01
# OS: Windows 7 Home Premium
# Cleaned: 0
# Failed: 0


***** [ Services ] *****

No malicious services cleaned.

***** [ Folders ] *****

No malicious folders cleaned.

***** [ Files ] *****

No malicious files cleaned.

***** [ DLL ] *****

No malicious DLLs cleaned.

***** [ WMI ] *****

No malicious WMI cleaned.

***** [ Shortcuts ] *****

No malicious shortcuts cleaned.

***** [ Tasks ] *****

No malicious tasks cleaned.

***** [ Registry ] *****

No malicious registry entries cleaned.

***** [ Chromium (and derivatives) ] *****

No malicious Chromium entries cleaned.

***** [ Chromium URLs ] *****

No malicious Chromium URLs cleaned.

***** [ Firefox (and derivatives) ] *****

No malicious Firefox entries cleaned.

***** [ Firefox URLs ] *****

No malicious Firefox URLs cleaned.

***** [ Hosts File Entries ] *****

No malicious hosts file entries cleaned.

***** [ Preinstalled Software ] *****

No Preinstalled Software cleaned.


*************************

[+] Delete Tracing Keys
[+] Reset Winsock

*************************

AdwCleaner[S00].txt - [1275 octets] - [28/07/2018 07:29:59]
AdwCleaner[C00].txt - [1441 octets] - [28/07/2018 07:30:37]
AdwCleaner[S01].txt - [1371 octets] - [28/07/2018 07:32:37]
AdwCleaner[S02].txt - [1458 octets] - [05/08/2018 12:19:05]
AdwCleaner[C02].txt - [1624 octets] - [05/08/2018 12:19:20]
AdwCleaner[S03].txt - [1580 octets] - [15/11/2018 07:13:12]
AdwCleaner[C03].txt - [1746 octets] - [15/11/2018 07:13:45]
AdwCleaner[S04].txt - [1684 octets] - [28/11/2018 08:26:01]
AdwCleaner[S05].txt - [1880 octets] - [12/01/2019 09:18:39]
AdwCleaner[C05].txt - [2028 octets] - [12/01/2019 09:18:48]
AdwCleaner[S06].txt - [1867 octets] - [30/01/2019 08:41:34]
AdwCleaner[S07].txt - [1928 octets] - [06/02/2019 09:16:51]
AdwCleaner[S08].txt - [3370 octets] - [25/02/2019 16:10:19]
AdwCleaner[C08].txt - [3248 octets] - [25/02/2019 16:10:53]
AdwCleaner[S09].txt - [2111 octets] - [26/02/2019 07:43:48]
AdwCleaner[S10].txt - [2172 octets] - [01/04/2019 08:14:29]
AdwCleaner[S11].txt - [2510 octets] - [14/04/2019 13:45:08]
AdwCleaner[C11].txt - [2640 octets] - [14/04/2019 13:45:23]
AdwCleaner[S12].txt - [2355 octets] - [04/05/2019 07:29:53]
AdwCleaner[S13].txt - [2416 octets] - [17/05/2019 08:09:27]
AdwCleaner[S14].txt - [2477 octets] - [16/06/2019 06:00:29]
AdwCleaner[S15].txt - [2538 octets] - [19/06/2019 07:38:16]
AdwCleaner[S16].txt - [2599 octets] - [26/06/2019 07:15:43]
AdwCleaner[S17].txt - [2660 octets] - [03/07/2019 07:31:51]
AdwCleaner[S18].txt - [2721 octets] - [08/07/2019 08:12:11]
AdwCleaner[S19].txt - [2782 octets] - [12/07/2019 07:21:03]
AdwCleaner[S20].txt - [2843 octets] - [15/07/2019 06:48:34]
AdwCleaner[S21].txt - [2980 octets] - [02/08/2019 07:11:39]
AdwCleaner[S22].txt - [3041 octets] - [08/08/2019 08:11:29]
AdwCleaner[C22].txt - [3229 octets] - [08/08/2019 08:12:56]
AdwCleaner[S23].txt - [3163 octets] - [09/08/2019 07:25:53]
AdwCleaner[S24].txt - [3224 octets] - [20/08/2019 07:00:56]
AdwCleaner[S25].txt - [3285 octets] - [27/08/2019 06:44:28]
AdwCleaner_Debug.log - [30067 octets] - [26/09/2019 07:06:06]
AdwCleaner[S26].txt - [3408 octets] - [26/09/2019 07:06:27]
AdwCleaner[C26].txt - [3596 octets] - [26/09/2019 07:06:47]
AdwCleaner[S27].txt - [3531 octets] - [23/11/2019 11:19:10]
AdwCleaner[S28].txt - [3592 octets] - [30/11/2019 06:53:01]
AdwCleaner[S29].txt - [3653 octets] - [10/12/2019 07:41:06]
AdwCleaner[S30].txt - [3714 octets] - [25/12/2019 07:44:09]
AdwCleaner[S31].txt - [3775 octets] - [06/01/2020 10:31:50]
AdwCleaner[S32].txt - [3836 octets] - [20/01/2020 12:07:24]
AdwCleaner[S33].txt - [3897 octets] - [29/01/2020 07:30:11]
AdwCleaner[S34].txt - [3958 octets] - [16/02/2020 08:10:14]
AdwCleaner[C34].txt - [4146 octets] - [16/02/2020 08:18:49]
AdwCleaner[S35].txt - [4160 octets] - [16/02/2020 08:23:59]
AdwCleaner[S36].txt - [4221 octets] - [10/03/2020 08:14:12]
AdwCleaner[S37].txt - [4282 octets] - [30/03/2020 12:20:24]
AdwCleaner[C37].txt - [4472 octets] - [30/03/2020 12:20:57]
AdwCleaner[S38].txt - [4404 octets] - [01/05/2020 07:27:22]
AdwCleaner[S39].txt - [4465 octets] - [15/05/2020 06:55:26]
AdwCleaner[S40].txt - [4526 octets] - [17/06/2020 07:46:22]
AdwCleaner[C40].txt - [4716 octets] - [17/06/2020 07:54:59]
AdwCleaner[S41].txt - [4648 octets] - [28/06/2020 08:55:08]
AdwCleaner[S42].txt - [4709 octets] - [04/08/2020 07:34:45]
AdwCleaner[S43].txt - [4770 octets] - [15/09/2020 07:40:19]
AdwCleaner[S44].txt - [4831 octets] - [06/10/2020 08:22:18]
AdwCleaner[S45].txt - [4952 octets] - [31/10/2020 19:13:40]
AdwCleaner[C45].txt - [5122 octets] - [31/10/2020 19:23:52]
AdwCleaner[S46].txt - [5014 octets] - [14/11/2020 07:24:46]
AdwCleaner[S47].txt - [5075 octets] - [28/11/2020 18:09:56]

########## EOF - C:\AdwCleaner\Logs\AdwCleaner[C47].txt ##########

Uživatelský avatar
Diallix
Rádce
Rádce
Příspěvky: 2760
Registrován: 27 dub 2008 10:34
Kontaktovat uživatele:

Re: Prosím o preventivku

#4 Příspěvek od Diallix »

Do poznamkoveho bloku skopirujte obsah dole:

Kód: Vybrat vše

CloseProcesses:
CreateRestorePoint:

HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\Run: [Zoner Photo Studio Autoupdate] => C:\Program Files\Zoner\Photo Studio 17\Program32\ZPSTRAY.EXE [563416 2015-07-12] (ZONER software, a.s. -> ZONER software)
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: F - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {1a0a3e6f-cd74-11ea-9a93-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {1a9598c3-6c01-11ea-ba9d-74d435d0a352} - G:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {3cfa8959-b2b8-11ea-aeb6-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {45e82568-b3ab-11e6-8f02-74d435d0a352} - F:\startme.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {6712ec1b-c265-11ea-a683-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {8d5c4aa1-5067-11e9-b782-74d435d0a352} - F:\OnePlus_setup.exe /s
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {e11421ee-69a3-11ea-83fc-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {1F6197D7-5797-4860-A9AA-57EB7A097638} - System32\Tasks\Opera scheduled assistant Autoupdate 1582776457 => C:\Program Files\Opera\launcher.exe [1721368 2020-11-18] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Program Files\Opera\assistant" $(Arg0)
Task: {6D187F91-D088-4214-9837-5BB65C610CFC} - System32\Tasks\{565B6C6D-E93F-4581-9678-44AF37C44421} => C:\Windows\system32\pcalua.exe -a "D:\ZALOHA cd\FreeRapid-0.9u4\FreeRapid-0.9u4\frd.exe" -d "D:\ZALOHA cd\FreeRapid-0.9u4\FreeRapid-0.9u4"
Task: {8D0EBF56-49A9-41CB-B6CA-1404678E6D1B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1349200 2020-11-03] (Adobe Inc. -> Adobe Inc.)
Task: {B721A635-F043-4825-8F23-6574B9B885E1} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {FD07CB37-9E41-4158-A812-1B5E79AF3605} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
FF Extension: (No Name) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2020-01-23]
FF HKLM-x32\...\Thunderbird\Extensions: [eplgTb@eset.com] - C:\Program Files\ESET\ESET NOD32 Antivirus\Mozilla Thunderbird => not found
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
S2 HuaweiHiSuiteService64.exe; "C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe" -/service [X]
U3 aswbdisk; no ImagePath
U1 avgbdisk; no ImagePath
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => -> No File
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => -> No File
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => -> No File
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\00338181.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\00338181.sys => ""="Driver"
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-4241325930-2171478585-828061377-1000 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}&rlz=
SearchScopes: HKU\S-1-5-21-4241325930-2171478585-828061377-1000 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}&rlz=
FirewallRules: [{616DAA4E-E3C9-49BB-BF1C-DE04A5507497}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{31C0B656-09CB-4D77-A4E1-32B82740B9C2}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{FD37E81B-69C2-4F76-AB8B-7F84615FCE3E}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{8ADDA711-9D64-4F8B-9FF6-CDB44FA30F5D}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )

EmptyTemp:
Hosts:

Poznamkovy blok ulozte pod nazvom fixlist.txt do umiestnenia kde je FRST.
Spustite FRST a odkliknite tlacidlo: Fix
Vykona sa funkcionalita po ktorej sa pocitac rebootuje. Po reboote sem vlozte obsah logu: fixlog.txt ulozeneho v umiestneni FRST.
Vyšla moja nová kniha BOTNETY! :173: Informácie o nej nájdete tu: >> BOTNETY <<

¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­
---
Obrázek Hľadáme nové posily do nášej CyberSecurity UNIT jednotky. Viac informácií o tom, čo to obnáša a ako sa pripojiť nájdete tu: >> CyberSecurity UNIT << Obrázek
----
Nízkoúrovňový, Vysokoúrovňový programátor - profilová karta tu: card <<
----
Háveťárna - UPLOAD Malwaru: >> upload <<
---
Ak sa Vám ľúbi moja práca a ste sňou spokojný, môžete ma kontaktovať na: diallix@centrum.sk, info@diallix.net alebo diallix@forum.viry.cz .
---
Momentálne aktívny ako:
- konzultant, vývojár a tutor výskumu inteligentného malwaru.
- tutor v oblasti dotazovacích jazykoch SQL (TSQL, PLSQL), objektového programovania (c++,c#,php) pre študentov.

Na fóre pôsobím ako:
- Bezpečnostná autorita viry.cz
- Zástupca tutora pre vzdelávanie nováčikov
- Zakladateľ Cyber Security jednotky

Uživatelský avatar
Diallix
Rádce
Rádce
Příspěvky: 2760
Registrován: 27 dub 2008 10:34
Kontaktovat uživatele:

Re: Prosím o preventivku

#5 Příspěvek od Diallix »

Do poznamkoveho bloku skopirujte obsah dole:

Kód: Vybrat vše

CloseProcesses:
CreateRestorePoint:

HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\Run: [Zoner Photo Studio Autoupdate] => C:\Program Files\Zoner\Photo Studio 17\Program32\ZPSTRAY.EXE [563416 2015-07-12] (ZONER software, a.s. -> ZONER software)
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: F - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {1a0a3e6f-cd74-11ea-9a93-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {1a9598c3-6c01-11ea-ba9d-74d435d0a352} - G:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {3cfa8959-b2b8-11ea-aeb6-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {45e82568-b3ab-11e6-8f02-74d435d0a352} - F:\startme.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {6712ec1b-c265-11ea-a683-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {8d5c4aa1-5067-11e9-b782-74d435d0a352} - F:\OnePlus_setup.exe /s
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {e11421ee-69a3-11ea-83fc-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {1F6197D7-5797-4860-A9AA-57EB7A097638} - System32\Tasks\Opera scheduled assistant Autoupdate 1582776457 => C:\Program Files\Opera\launcher.exe [1721368 2020-11-18] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Program Files\Opera\assistant" $(Arg0)
Task: {6D187F91-D088-4214-9837-5BB65C610CFC} - System32\Tasks\{565B6C6D-E93F-4581-9678-44AF37C44421} => C:\Windows\system32\pcalua.exe -a "D:\ZALOHA cd\FreeRapid-0.9u4\FreeRapid-0.9u4\frd.exe" -d "D:\ZALOHA cd\FreeRapid-0.9u4\FreeRapid-0.9u4"
Task: {8D0EBF56-49A9-41CB-B6CA-1404678E6D1B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1349200 2020-11-03] (Adobe Inc. -> Adobe Inc.)
Task: {B721A635-F043-4825-8F23-6574B9B885E1} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {FD07CB37-9E41-4158-A812-1B5E79AF3605} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
FF Extension: (No Name) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2020-01-23]
FF HKLM-x32\...\Thunderbird\Extensions: [eplgTb@eset.com] - C:\Program Files\ESET\ESET NOD32 Antivirus\Mozilla Thunderbird => not found
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
S2 HuaweiHiSuiteService64.exe; "C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe" -/service [X]
U3 aswbdisk; no ImagePath
U1 avgbdisk; no ImagePath
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => -> No File
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => -> No File
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => -> No File
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\00338181.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\00338181.sys => ""="Driver"
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-4241325930-2171478585-828061377-1000 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}&rlz=
SearchScopes: HKU\S-1-5-21-4241325930-2171478585-828061377-1000 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}&rlz=
FirewallRules: [{616DAA4E-E3C9-49BB-BF1C-DE04A5507497}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{31C0B656-09CB-4D77-A4E1-32B82740B9C2}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{FD37E81B-69C2-4F76-AB8B-7F84615FCE3E}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{8ADDA711-9D64-4F8B-9FF6-CDB44FA30F5D}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )

EmptyTemp:
Hosts:

Poznamkovy blok ulozte pod nazvom fixlist.txt do umiestnenia kde je FRST.
Spustite FRST a odkliknite tlacidlo: Fix
Vykona sa funkcionalita po ktorej sa pocitac rebootuje. Po reboote sem vlozte obsah logu: fixlog.txt ulozeneho v umiestneni FRST.
Vyšla moja nová kniha BOTNETY! :173: Informácie o nej nájdete tu: >> BOTNETY <<

¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­
---
Obrázek Hľadáme nové posily do nášej CyberSecurity UNIT jednotky. Viac informácií o tom, čo to obnáša a ako sa pripojiť nájdete tu: >> CyberSecurity UNIT << Obrázek
----
Nízkoúrovňový, Vysokoúrovňový programátor - profilová karta tu: card <<
----
Háveťárna - UPLOAD Malwaru: >> upload <<
---
Ak sa Vám ľúbi moja práca a ste sňou spokojný, môžete ma kontaktovať na: diallix@centrum.sk, info@diallix.net alebo diallix@forum.viry.cz .
---
Momentálne aktívny ako:
- konzultant, vývojár a tutor výskumu inteligentného malwaru.
- tutor v oblasti dotazovacích jazykoch SQL (TSQL, PLSQL), objektového programovania (c++,c#,php) pre študentov.

Na fóre pôsobím ako:
- Bezpečnostná autorita viry.cz
- Zástupca tutora pre vzdelávanie nováčikov
- Zakladateľ Cyber Security jednotky

Warden75
Návštěvník
Návštěvník
Příspěvky: 130
Registrován: 25 úno 2010 13:36
Bydliště: Frýdlant nad Ostravicí

Re: Prosím o preventivku

#6 Příspěvek od Warden75 »

Fix result of Farbar Recovery Scan Tool (x64) Version: 28-11-2020
Ran by pc (28-11-2020 20:49:39) Run:1
Running from C:\Users\pc\Stáhnuté
Loaded Profiles: pc
Boot Mode: Normal
==============================================

fixlist content:
*****************
CloseProcesses:
CreateRestorePoint:

HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\Run: [Zoner Photo Studio Autoupdate] => C:\Program Files\Zoner\Photo Studio 17\Program32\ZPSTRAY.EXE [563416 2015-07-12] (ZONER software, a.s. -> ZONER software)
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: F - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {1a0a3e6f-cd74-11ea-9a93-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {1a9598c3-6c01-11ea-ba9d-74d435d0a352} - G:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {3cfa8959-b2b8-11ea-aeb6-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {45e82568-b3ab-11e6-8f02-74d435d0a352} - F:\startme.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {6712ec1b-c265-11ea-a683-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {8d5c4aa1-5067-11e9-b782-74d435d0a352} - F:\OnePlus_setup.exe /s
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\...\MountPoints2: {e11421ee-69a3-11ea-83fc-74d435d0a352} - F:\HiSuiteDownLoader.exe
HKLM\SOFTWARE\Policies\Mozilla\Firefox: Restriction <==== ATTENTION
Task: {1F6197D7-5797-4860-A9AA-57EB7A097638} - System32\Tasks\Opera scheduled assistant Autoupdate 1582776457 => C:\Program Files\Opera\launcher.exe [1721368 2020-11-18] (Opera Software AS -> Opera Software) -> --scheduledautoupdate --component-name=assistant --component-path="C:\Program Files\Opera\assistant" $(Arg0)
Task: {6D187F91-D088-4214-9837-5BB65C610CFC} - System32\Tasks\{565B6C6D-E93F-4581-9678-44AF37C44421} => C:\Windows\system32\pcalua.exe -a "D:\ZALOHA cd\FreeRapid-0.9u4\FreeRapid-0.9u4\frd.exe" -d "D:\ZALOHA cd\FreeRapid-0.9u4\FreeRapid-0.9u4"
Task: {8D0EBF56-49A9-41CB-B6CA-1404678E6D1B} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1349200 2020-11-03] (Adobe Inc. -> Adobe Inc.)
Task: {B721A635-F043-4825-8F23-6574B9B885E1} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
Task: {FD07CB37-9E41-4158-A812-1B5E79AF3605} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [153168 2017-09-13] (Google Inc -> Google Inc.)
FF Extension: (No Name) - C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2020-01-23]
FF HKLM-x32\...\Thunderbird\Extensions: [eplgTb@eset.com] - C:\Program Files\ESET\ESET NOD32 Antivirus\Mozilla Thunderbird => not found
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [No File]
S2 HuaweiHiSuiteService64.exe; "C:\Program Files (x86)\HiSuite\HandSetService\HuaweiHiSuiteService64.exe" -/service [X]
U3 aswbdisk; no ImagePath
U1 avgbdisk; no ImagePath
ShellIconOverlayIdentifiers: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => -> No File
ShellIconOverlayIdentifiers: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => -> No File
ShellIconOverlayIdentifiers: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => -> No File
ShellIconOverlayIdentifiers: [00asw] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers: [00avg] -> {472083B0-C522-11CF-8763-00608CC02F24} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Pending)] -> {056D528D-CE28-4194-9BA3-BA2E9197FF8C} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Synced)] -> {05B38830-F4E9-4329-978B-1DD28605D202} => -> No File
ShellIconOverlayIdentifiers-x32: [ MEGA (Syncing)] -> {0596C850-7BDD-4C9D-AFDF-873BE6890637} => -> No File
ContextMenuHandlers1: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers2: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers3: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers4: [MEGA (Context menu)] -> {0229E5E7-09E9-45CF-9228-0228EC7D5F17} => -> No File
ContextMenuHandlers4: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
ContextMenuHandlers6: [Offline Files] -> {474C98EE-CF3D-41f5-80E3-4AAB0AB04301} => -> No File
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\00338181.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\00338181.sys => ""="Driver"
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL =
SearchScopes: HKU\S-1-5-21-4241325930-2171478585-828061377-1000 -> DefaultScope {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}&rlz=
SearchScopes: HKU\S-1-5-21-4241325930-2171478585-828061377-1000 -> {012E1000-F331-11DB-8314-0800200C9A66} URL = hxxp://www.google.com/search?q={searchTerms}&rlz=
FirewallRules: [{616DAA4E-E3C9-49BB-BF1C-DE04A5507497}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{31C0B656-09CB-4D77-A4E1-32B82740B9C2}] => (Allow) C:\Windows\SysWOW64\PnkBstrA.exe (Even Balance, Inc. -> )
FirewallRules: [{FD37E81B-69C2-4F76-AB8B-7F84615FCE3E}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )
FirewallRules: [{8ADDA711-9D64-4F8B-9FF6-CDB44FA30F5D}] => (Allow) C:\Windows\SysWOW64\PnkBstrB.exe (Even Balance, Inc. -> )

EmptyTemp:
Hosts:


*****************

Processes closed successfully.
Restore point was successfully created.
"HKU\S-1-5-21-4241325930-2171478585-828061377-1000\Software\Microsoft\Windows\CurrentVersion\Run\\Zoner Photo Studio Autoupdate" => removed successfully
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F => removed successfully
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1a0a3e6f-cd74-11ea-9a93-74d435d0a352} => removed successfully
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{1a9598c3-6c01-11ea-ba9d-74d435d0a352} => removed successfully
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{3cfa8959-b2b8-11ea-aeb6-74d435d0a352} => removed successfully
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{45e82568-b3ab-11e6-8f02-74d435d0a352} => removed successfully
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{6712ec1b-c265-11ea-a683-74d435d0a352} => removed successfully
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{8d5c4aa1-5067-11e9-b782-74d435d0a352} => removed successfully
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{e11421ee-69a3-11ea-83fc-74d435d0a352} => removed successfully
HKLM\SOFTWARE\Policies\Mozilla => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{1F6197D7-5797-4860-A9AA-57EB7A097638}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{1F6197D7-5797-4860-A9AA-57EB7A097638}" => removed successfully
C:\Windows\System32\Tasks\Opera scheduled assistant Autoupdate 1582776457 => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Opera scheduled assistant Autoupdate 1582776457" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{6D187F91-D088-4214-9837-5BB65C610CFC}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{6D187F91-D088-4214-9837-5BB65C610CFC}" => removed successfully
C:\Windows\System32\Tasks\{565B6C6D-E93F-4581-9678-44AF37C44421} => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\{565B6C6D-E93F-4581-9678-44AF37C44421}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{8D0EBF56-49A9-41CB-B6CA-1404678E6D1B}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{8D0EBF56-49A9-41CB-B6CA-1404678E6D1B}" => removed successfully
C:\Windows\System32\Tasks\Adobe Acrobat Update Task => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Adobe Acrobat Update Task" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Plain\{B721A635-F043-4825-8F23-6574B9B885E1}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{B721A635-F043-4825-8F23-6574B9B885E1}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineUA" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Logon\{FD07CB37-9E41-4158-A812-1B5E79AF3605}" => removed successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tasks\{FD07CB37-9E41-4158-A812-1B5E79AF3605}" => removed successfully
C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore => moved successfully
"HKLM\Software\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\GoogleUpdateTaskMachineCore" => removed successfully
C:\Users\pc\AppData\Roaming\Waterfox\Profiles\rpfipzag.default-1579800112677\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi => moved successfully
"HKLM\Software\Wow6432Node\Mozilla\Thunderbird\Extensions\\eplgTb@eset.com" => removed successfully
HKLM\Software\Wow6432Node\MozillaPlugins\@microsoft.com/GENUINE => removed successfully
HKLM\System\CurrentControlSet\Services\HuaweiHiSuiteService64.exe => removed successfully
HuaweiHiSuiteService64.exe => service removed successfully
HKLM\System\CurrentControlSet\Services\aswbdisk => removed successfully
aswbdisk => service removed successfully
HKLM\System\CurrentControlSet\Services\avgbdisk => removed successfully
avgbdisk => service removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Pending) => subkey with invalid name -> removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Synced) => subkey with invalid name -> removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Syncing) => subkey with invalid name -> removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00asw => removed successfully
HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\00avg => removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Pending) => subkey with invalid name -> removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Synced) => subkey with invalid name -> removed successfully
HKLM\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\ MEGA (Syncing) => subkey with invalid name -> removed successfully
HKLM\Software\Classes\*\ShellEx\ContextMenuHandlers\MEGA (Context menu) => removed successfully
HKLM\Software\Classes\Drive\ShellEx\ContextMenuHandlers\MEGA (Context menu) => removed successfully
HKLM\Software\Classes\AllFileSystemObjects\ShellEx\ContextMenuHandlers\MEGA (Context menu) => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\MEGA (Context menu) => removed successfully
HKLM\Software\Classes\Directory\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\Software\Classes\Folder\ShellEx\ContextMenuHandlers\Offline Files => removed successfully
HKLM\System\CurrentControlSet\Control\SafeBoot\Minimal\00338181.sys => removed successfully
HKLM\System\CurrentControlSet\Control\SafeBoot\Network\00338181.sys => removed successfully
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => value restored successfully
HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => removed successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\\"DefaultScope"="{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" => value restored successfully
HKLM\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} => removed successfully
"HKU\S-1-5-21-4241325930-2171478585-828061377-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\\DefaultScope" => removed successfully
HKU\S-1-5-21-4241325930-2171478585-828061377-1000\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{012E1000-F331-11DB-8314-0800200C9A66} => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{616DAA4E-E3C9-49BB-BF1C-DE04A5507497}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{31C0B656-09CB-4D77-A4E1-32B82740B9C2}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{FD37E81B-69C2-4F76-AB8B-7F84615FCE3E}" => removed successfully
"HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\\{8ADDA711-9D64-4F8B-9FF6-CDB44FA30F5D}" => removed successfully
C:\Windows\System32\Drivers\etc\hosts => moved successfully
Hosts restored successfully.

=========== EmptyTemp: ==========

BITS transfer queue => 8388608 B
DOMStore, IE Recovery, AppCache, Feeds Cache, Thumbcache, IconCache => 9640411 B
Java, Flash, Steam htmlcache => 132328 B
Windows/system/drivers => 164 B
Edge => 0 B
Chrome => 147456 B
Firefox => 1111412615 B
Opera => 111439551 B

Temp, IE cache, history, cookies, recent:
Users => 0 B
Default => 0 B
Public => 0 B
ProgramData => 0 B
systemprofile => 128 B
systemprofile32 => 256 B
LocalService => 256 B
NetworkService => 256 B
pc => 10788924 B

RecycleBin => 0 B
EmptyTemp: => 1.2 GB temporary data Removed.

================================


The system needed a reboot.

==== End of Fixlog 20:51:12 ====

Uživatelský avatar
Diallix
Rádce
Rádce
Příspěvky: 2760
Registrován: 27 dub 2008 10:34
Kontaktovat uživatele:

Re: Prosím o preventivku

#7 Příspěvek od Diallix »

Ako je na tom pocitac?
Vyšla moja nová kniha BOTNETY! :173: Informácie o nej nájdete tu: >> BOTNETY <<

¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­
---
Obrázek Hľadáme nové posily do nášej CyberSecurity UNIT jednotky. Viac informácií o tom, čo to obnáša a ako sa pripojiť nájdete tu: >> CyberSecurity UNIT << Obrázek
----
Nízkoúrovňový, Vysokoúrovňový programátor - profilová karta tu: card <<
----
Háveťárna - UPLOAD Malwaru: >> upload <<
---
Ak sa Vám ľúbi moja práca a ste sňou spokojný, môžete ma kontaktovať na: diallix@centrum.sk, info@diallix.net alebo diallix@forum.viry.cz .
---
Momentálne aktívny ako:
- konzultant, vývojár a tutor výskumu inteligentného malwaru.
- tutor v oblasti dotazovacích jazykoch SQL (TSQL, PLSQL), objektového programovania (c++,c#,php) pre študentov.

Na fóre pôsobím ako:
- Bezpečnostná autorita viry.cz
- Zástupca tutora pre vzdelávanie nováčikov
- Zakladateľ Cyber Security jednotky

Warden75
Návštěvník
Návštěvník
Příspěvky: 130
Registrován: 25 úno 2010 13:36
Bydliště: Frýdlant nad Ostravicí

Re: Prosím o preventivku

#8 Příspěvek od Warden75 »

v pohodě. Zdá se mi, že hučí mín jak před tím :)

Uživatelský avatar
Diallix
Rádce
Rádce
Příspěvky: 2760
Registrován: 27 dub 2008 10:34
Kontaktovat uživatele:

Re: Prosím o preventivku

#9 Příspěvek od Diallix »

Dobre :]]

Za mna ok .
Vyšla moja nová kniha BOTNETY! :173: Informácie o nej nájdete tu: >> BOTNETY <<

¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­
---
Obrázek Hľadáme nové posily do nášej CyberSecurity UNIT jednotky. Viac informácií o tom, čo to obnáša a ako sa pripojiť nájdete tu: >> CyberSecurity UNIT << Obrázek
----
Nízkoúrovňový, Vysokoúrovňový programátor - profilová karta tu: card <<
----
Háveťárna - UPLOAD Malwaru: >> upload <<
---
Ak sa Vám ľúbi moja práca a ste sňou spokojný, môžete ma kontaktovať na: diallix@centrum.sk, info@diallix.net alebo diallix@forum.viry.cz .
---
Momentálne aktívny ako:
- konzultant, vývojár a tutor výskumu inteligentného malwaru.
- tutor v oblasti dotazovacích jazykoch SQL (TSQL, PLSQL), objektového programovania (c++,c#,php) pre študentov.

Na fóre pôsobím ako:
- Bezpečnostná autorita viry.cz
- Zástupca tutora pre vzdelávanie nováčikov
- Zakladateľ Cyber Security jednotky

Warden75
Návštěvník
Návštěvník
Příspěvky: 130
Registrován: 25 úno 2010 13:36
Bydliště: Frýdlant nad Ostravicí

Re: Prosím o preventivku

#10 Příspěvek od Warden75 »

Super jako vždy! :-) Díky moc, pěkné svátky a at se daří v novém roce :James008:

Uživatelský avatar
Diallix
Rádce
Rádce
Příspěvky: 2760
Registrován: 27 dub 2008 10:34
Kontaktovat uživatele:

Re: Prosím o preventivku

#11 Příspěvek od Diallix »

Nneni zaco.

Dakujem, vam tiez :]]
Vyšla moja nová kniha BOTNETY! :173: Informácie o nej nájdete tu: >> BOTNETY <<

¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­¯­­­
---
Obrázek Hľadáme nové posily do nášej CyberSecurity UNIT jednotky. Viac informácií o tom, čo to obnáša a ako sa pripojiť nájdete tu: >> CyberSecurity UNIT << Obrázek
----
Nízkoúrovňový, Vysokoúrovňový programátor - profilová karta tu: card <<
----
Háveťárna - UPLOAD Malwaru: >> upload <<
---
Ak sa Vám ľúbi moja práca a ste sňou spokojný, môžete ma kontaktovať na: diallix@centrum.sk, info@diallix.net alebo diallix@forum.viry.cz .
---
Momentálne aktívny ako:
- konzultant, vývojár a tutor výskumu inteligentného malwaru.
- tutor v oblasti dotazovacích jazykoch SQL (TSQL, PLSQL), objektového programovania (c++,c#,php) pre študentov.

Na fóre pôsobím ako:
- Bezpečnostná autorita viry.cz
- Zástupca tutora pre vzdelávanie nováčikov
- Zakladateľ Cyber Security jednotky

Zamčeno